CVE-2019-15052

The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007.
Configurations

Configuration 1

cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:*

Information

Published : 2019-08-14 08:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15052

Mitre link : CVE-2019-15052

Products Affected
No products.
CWE