CVE-2019-15052

The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007.
References
Link Resource
https://github.com/gradle/gradle/issues/10278 Exploit Issue Tracking Third Party Advisory
https://github.com/gradle/gradle/pull/10176 Issue Tracking Patch Third Party Advisory
https://github.com/gradle/gradle/security/advisories/GHSA-4cwg-f7qc-6r95 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-14 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15052

Mitre link : CVE-2019-15052

CVE.ORG link : CVE-2019-15052


JSON object : View

Products Affected

gradle

  • gradle
CWE
CWE-522

Insufficiently Protected Credentials