CVE-2023-20885

Vulnerability in Cloud Foundry Notifications, Cloud Foundry SMB-volume release, Cloud FOundry cf-nfs-volume release.This issue affects Notifications: All versions prior to 63; SMB-volume release: All versions prior to 3.1.19; cf-nfs-volume release: 5.0.X versions prior to 5.0.27, 7.1.X versions prior to 7.1.19.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal:cloud_foundry_nfs_volume:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal:cloud_foundry_nfs_volume:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal:cloud_foundry_notifications:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal:cloud_foundry_smb_volume:*:*:*:*:*:*:*:*

History

30 Jun 2023, 16:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Pivotal cloud Foundry Smb Volume
Pivotal
Pivotal cloud Foundry Notifications
Pivotal cloud Foundry Nfs Volume
CWE CWE-532
References (MISC) https://www.cloudfoundry.org/blog/cve-2023-20885-cf-workflows-leak-credentials-in-system-audit-logs/ - (MISC) https://www.cloudfoundry.org/blog/cve-2023-20885-cf-workflows-leak-credentials-in-system-audit-logs/ - Vendor Advisory
CPE cpe:2.3:a:pivotal:cloud_foundry_nfs_volume:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal:cloud_foundry_notifications:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal:cloud_foundry_smb_volume:*:*:*:*:*:*:*:*

16 Jun 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-16 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-20885

Mitre link : CVE-2023-20885

CVE.ORG link : CVE-2023-20885


JSON object : View

Products Affected

pivotal

  • cloud_foundry_nfs_volume
  • cloud_foundry_smb_volume
  • cloud_foundry_notifications
CWE
CWE-532

Insertion of Sensitive Information into Log File