Lucene search

K
cvelistRedhatCVELIST:CVE-2018-10875
HistoryJul 13, 2018 - 10:00 p.m.

CVE-2018-10875

2018-07-1322:00:00
CWE-426
redhat
raw.githubusercontent.com
3

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%