Lucene search

K
cvelistRapid7CVELIST:CVE-2019-5615
HistoryJan 30, 2019 - 12:00 a.m.

CVE-2019-5615 Rapid7 InsightVM Stored Credential Exposure

2019-01-3000:00:00
CWE-257
rapid7
www.cve.org

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

28.4%

Users with Site-level permissions can access files containing the username-encrypted passwords of Security Console Global Administrators and clear-text passwords for restoring backups, as well as the salt for those passwords. Valid credentials are required to access these files and malicious users would still need to perform additional work to decrypt the credentials and escalate privileges. This issue affects: Rapid7 InsightVM versions 6.5.11 through 6.5.49.

CNA Affected

[
  {
    "product": "InsightVM",
    "vendor": "Rapid7",
    "versions": [
      {
        "lessThanOrEqual": "6.5.49",
        "status": "affected",
        "version": "6.5.49",
        "versionType": "custom"
      },
      {
        "lessThan": "6.5.11*",
        "status": "affected",
        "version": "6.5.11",
        "versionType": "custom"
      }
    ]
  }
]

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

28.4%

Related for CVELIST:CVE-2019-5615