CVE-2019-5615

Users with Site-level permissions can access files containing the username-encrypted passwords of Security Console Global Administrators and clear-text passwords for restoring backups, as well as the salt for those passwords. Valid credentials are required to access these files and malicious users would still need to perform additional work to decrypt the credentials and escalate privileges. This issue affects: Rapid7 InsightVM versions 6.5.11 through 6.5.49.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:insightvm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5615

Mitre link : CVE-2019-5615

CVE.ORG link : CVE-2019-5615


JSON object : View

Products Affected

rapid7

  • insightvm
CWE
CWE-522

Insufficiently Protected Credentials

CWE-257

Storing Passwords in a Recoverable Format