Vulnerability CVE-2019-11292


Published: 2020-01-09

Description:
Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat??s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Pivotal software -> Operations manager 

 References:
https://pivotal.io/security/cve-2019-11292

Copyright 2024, cxsecurity.com

 

Back to Top