Vulnerability CVE-2019-11283


Published: 2019-10-23   Modified: 2019-11-05

Description:
Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.

Type:

CWE-532

(Information Exposure Through Log Files)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
https://www.cloudfoundry.org/blog/cve-2019-11283

Copyright 2024, cxsecurity.com

 

Back to Top