Vulnerabilities > Redhat > Ansible Engine > 2.8.1

DATE CVE VULNERABILITY TITLE RISK
2019-10-08 CVE-2019-14846 Improper Output Neutralization for Logs vulnerability in multiple products
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level.
local
low complexity
redhat debian opensuse CWE-117
2.1