CVE-2019-11290

Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11290 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*

Information

Published : 2019-11-26 12:15

Updated : 2020-10-09 01:19


NVD link : CVE-2019-11290

Mitre link : CVE-2019-11290

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File