Vulnerabilities > Redhat > Ansible > 2.7.2

DATE CVE VULNERABILITY TITLE RISK
2019-01-03 CVE-2018-16876 Information Exposure vulnerability in multiple products
ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.
3.5