6.3
MEDIUM
CVE-2019-10205
Red Hat Quay Plain Text Token Storage Vulnerability
Description

A flaw was found in the way Red Hat Quay stores robot account tokens in plain text. An attacker able to perform database queries in the Red Hat Quay database could use the tokens to read or write container images stored in the registry.

INFO

Published Date :

Jan. 2, 2020, 5:15 p.m.

Last Modified :

Feb. 12, 2023, 11:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.5

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2019-10205 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat quay
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10205.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10205 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10205 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10205 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://access.redhat.com/errata/RHSA-2019:4341 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-10205 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1732190 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-522
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4341 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-10205 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1732190 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-522
  • Initial Analysis by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10205 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10205 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10205 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability