Users with Site-level permissions can access files containing the username-encrypted passwords of Security Console Global Administrators and clear-text passwords for restoring backups, as well as the salt for those passwords. Valid credentials are required to access these files and malicious users would still need to perform additional work to decrypt the credentials and escalate privileges. This issue affects: Rapid7 InsightVM versions 6.5.11 through 6.5.49.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: rapid7

Published: 2019-01-30T00:00:00

Updated: 2019-04-09T15:27:05

Reserved: 2019-01-07T00:00:00


Link: CVE-2019-5615

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T16:29:02.177

Modified: 2020-10-16T19:27:47.010


Link: CVE-2019-5615

JSON object: View

cve-icon Redhat Information

No data.