Lucene search

K
cvelistRedhatCVELIST:CVE-2019-19340
HistoryDec 19, 2019 - 8:16 p.m.

CVE-2019-19340

2019-12-1920:16:46
CWE-1188
redhat
www.cve.org

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

8.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with ‘-e rabbitmq_enable_manager=true’ exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system.

CNA Affected

[
  {
    "product": "Tower",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "ansible_tower versions 3.6.x before 3.6.2"
      },
      {
        "status": "affected",
        "version": "ansible_tower versions 3.5.x before 3.5.4"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

8.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Related for CVELIST:CVE-2019-19340