A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-05T00:00:00

Updated: 2022-10-07T00:00:00

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14886

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-03-05T18:15:14.447

Modified: 2023-02-12T23:36:17.793


Link: CVE-2019-14886

JSON object: View

cve-icon Redhat Information

No data.

CWE