CVE-2019-14886

A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:decision_manager:7.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:process_automation_manager:7.5.1:*:*:*:*:*:*:*

History

12 Feb 2023, 23:36

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/?utm_medium=email&utm_source=footer#!msg/jbpm-usage/74pSuwfGKRU/0oXpmRScBQAJ', 'name': 'https://groups.google.com/forum/?utm_medium=email&utm_source=footer#!msg/jbpm-usage/74pSuwfGKRU/0oXpmRScBQAJ', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://groups.google.com/forum/?utm_medium=email&utm_source=footer#%21msg/jbpm-usage/74pSuwfGKRU/0oXpmRScBQAJ -

29 Oct 2021, 16:05

Type Values Removed Values Added
CWE CWE-290 CWE-312

Information

Published : 2020-03-05 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14886

Mitre link : CVE-2019-14886

CVE.ORG link : CVE-2019-14886


JSON object : View

Products Affected

redhat

  • decision_manager
  • process_automation_manager
CWE
CWE-312

Cleartext Storage of Sensitive Information