CVE-2019-14824 - CERT CVE
ID CVE-2019-14824
Sažetak A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
Reference
CVSS
Base: 3.5
Impact: 2.9
Exploitability:6.8
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM SINGLE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:N/AC:M/Au:S/C:P/I:N/A:N
Zadnje važnije ažuriranje 24-04-2023 - 09:15
Objavljeno 08-11-2019 - 15:15