CVE-2019-11283

Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11283 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:pivotal_software:cloud_foundry_smb_volume:*:*:*:*:*:*:*:*

History

17 Aug 2021, 14:29

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:cloud_foundry_cf-deployment:*:*:*:*:*:*:*:* cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*

Information

Published : 2019-10-23 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11283

Mitre link : CVE-2019-11283

CVE.ORG link : CVE-2019-11283


JSON object : View

Products Affected

cloudfoundry

  • cf-deployment

pivotal_software

  • cloud_foundry_smb_volume
CWE
CWE-532

Insertion of Sensitive Information into Log File