CVE-2019-11293

Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11293 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-06 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11293

Mitre link : CVE-2019-11293

CVE.ORG link : CVE-2019-11293


JSON object : View

Products Affected

cloudfoundry

  • cf-deployment
  • user_account_and_authentication
CWE
CWE-532

Insertion of Sensitive Information into Log File