CVE-2019-11273

Pivotal Container Services (PKS) versions 1.3.x prior to 1.3.7, and versions 1.4.x prior to 1.4.1, contains a vulnerable component which logs the username and password to the billing database. A remote authenticated user with access to those logs may be able to retrieve non-sensitive information.
References
Link Resource
https://pivotal.io/security/CVE-2019-11273 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:pivotal_container_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_container_service:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11273

Mitre link : CVE-2019-11273

CVE.ORG link : CVE-2019-11273


JSON object : View

Products Affected

pivotal_software

  • pivotal_container_service
CWE
CWE-532

Insertion of Sensitive Information into Log File