CVE-2019-11276

Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.16, 2.4.x prior to 2.4.12, 2.5.x prior to 2.5.8, and 2.6.x prior to 2.6.3, makes a request to the /cloudapplication endpoint via Spring actuator, and subsequent requests via unsecured http. An adjacent unauthenticated user could eavesdrop on the network traffic and gain access to the unencrypted token allowing the attacker to read the type of access a user has over an app. They may also modify the logging level, potentially leading to lost information that would otherwise have been logged.
References
Link Resource
https://pivotal.io/security/cve-2019-11276 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-19 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11276

Mitre link : CVE-2019-11276

CVE.ORG link : CVE-2019-11276


JSON object : View

Products Affected

pivotal_software

  • application_service
CWE
CWE-319

Cleartext Transmission of Sensitive Information