Default Admin Password Vulnerability in Puppet Enterprise

Default Admin Password Vulnerability in Puppet Enterprise

CVE-2019-10694 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The express install, which is the suggested way to install Puppet Enterprise, gives the user a URL at the end of the install to set the admin password. If they do not use that URL, there is an overlooked default password for the admin user. This was resolved in Puppet Enterprise 2019.0.3 and 2018.1.9.

Learn more about our User Device Pen Test.