8.8
CVE-2019-11292
- EPSS 0.49%
- Veröffentlicht 09.01.2020 00:15:09
- Zuletzt bearbeitet 21.11.2024 04:20:51
- Quelle security@pivotal.io
- Teams Watchlist Login
- Unerledigt Login
Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Pivotal Software ≫ Operations Manager Version >= 2.4.0 < 2.4.27
Pivotal Software ≫ Operations Manager Version >= 2.5.0 < 2.5.24
Pivotal Software ≫ Operations Manager Version >= 2.6.0 < 2.6.16
Pivotal Software ≫ Operations Manager Version >= 2.7.0 < 2.7.5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.49% | 0.643 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:P/I:N/A:N
|
security@pivotal.io | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
CWE-532 Insertion of Sensitive Information into Log File
The product writes sensitive information to a log file.