Lucene search

K
redhatcveRedhat.comRH:CVE-2019-19341
HistoryDec 14, 2019 - 12:54 a.m.

CVE-2019-19341

2019-12-1400:54:33
redhat.com
access.redhat.com
11

0.0004 Low

EPSS

Percentile

12.7%

A flaw was found in Ansible Tower 3.6.1 and 3.5.3 where files in ‘/var/backup/tower’ are left world-readable. These files include both the SECRET_KEY and the database backup. Any user with access to the Tower server, and knowledge of when a backup is run, could retrieve every credential stored in Tower. Access to data is the highest threat with this vulnerability.

0.0004 Low

EPSS

Percentile

12.7%