CVE-2019-3830

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.
References
Configurations

Configuration 1

cpe:2.3:a:openstack:ceilometer:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ceilometer:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*

Information

Published : 2019-03-26 06:29

Updated : 2020-10-22 02:44


NVD link : CVE-2019-3830

Mitre link : CVE-2019-3830

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File