4.3
CVE-2019-11273
- EPSS 0.18%
- Published 23.07.2019 23:15:36
- Last modified 21.11.2024 04:20:49
- Source security@pivotal.io
- Teams watchlist Login
- Open Login
Pivotal Container Services (PKS) versions 1.3.x prior to 1.3.7, and versions 1.4.x prior to 1.4.1, contains a vulnerable component which logs the username and password to the billing database. A remote authenticated user with access to those logs may be able to retrieve non-sensitive information.
Data is provided by the National Vulnerability Database (NVD)
Pivotal Software ≫ Pivotal Container Service Version >= 1.3.0 < 1.3.7
Pivotal Software ≫ Pivotal Container Service Version >= 1.4.0 < 1.4.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.18% | 0.359 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 4.3 | 2.8 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:P/I:N/A:N
|
security@pivotal.io | 2.2 | 0.7 | 1.4 |
CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N
|
CWE-532 Insertion of Sensitive Information into Log File
The product writes sensitive information to a log file.