CVE-2019-10694

The express install, which is the suggested way to install Puppet Enterprise, gives the user a URL at the end of the install to set the admin password. If they do not use that URL, there is an overlooked default password for the admin user. This was resolved in Puppet Enterprise 2019.0.3 and 2018.1.9.
References
Link Resource
https://puppet.com/security/cve/CVE-2019-10694 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*

History

24 Jan 2022, 16:46

Type Values Removed Values Added
First Time Puppet puppet Enterprise
CPE cpe:2.3:a:puppet:puppet:*:*:*:*:enterprise:*:*:* cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*

Information

Published : 2019-12-12 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10694

Mitre link : CVE-2019-10694

CVE.ORG link : CVE-2019-10694


JSON object : View

Products Affected

puppet

  • puppet_enterprise
CWE
CWE-798

Use of Hard-coded Credentials