In Supervisor through 4.0.2, an unauthenticated user can read log files or restart a service. Note: The maintainer responded that the affected component, inet_http_server, is not enabled by default but if the user enables it and does not set a password, Supervisor logs a warning message. The maintainer indicated the ability to run an open server will not be removed but an additional warning was added to the documentation
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-10T16:18:27

Updated: 2024-06-11T18:36:42.541Z

Reserved: 2019-05-15T00:00:00


Link: CVE-2019-12105

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-10T17:15:11.517

Modified: 2024-06-11T19:16:04.840


Link: CVE-2019-12105

JSON object: View

cve-icon Redhat Information

No data.

CWE