CVE-2019-11290

Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11290 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
Summary Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well. Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

Information

Published : 2019-11-26 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11290

Mitre link : CVE-2019-11290

CVE.ORG link : CVE-2019-11290


JSON object : View

Products Affected

cloudfoundry

  • user_account_and_authentication
  • cf-deployment
CWE
CWE-532

Insertion of Sensitive Information into Log File