A flaw was found in Ansible Tower,... CVE-2019-19342

5.0 AV AC AU C I A
发布: 2019-12-19
修订: 2020-05-21

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.4, when /websocket is requested and the password contains the '#' character. This request would cause a socket error in RabbitMQ when parsing the password and an HTTP error code 500 and partial password disclose will occur in plaintext. An attacker could easily guess some predictable passwords or brute force the password.

0%
暂无可用Exp或PoC
当前有2条受影响产品信息