Vulnerability CVE-2019-11290


Published: 2019-11-26   Modified: 2019-11-29

Description:
Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat??s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cloudfoundry -> Cf-deployment 
Cloudfoundry -> User account and authentication 

 References:
https://www.cloudfoundry.org/blog/cve-2019-11290

Copyright 2024, cxsecurity.com

 

Back to Top