CVE-2019-11283

Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11283 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:pivotal_software:cloud_foundry_smb_volume:*:*:*:*:*:*:*:*

Information

Published : 2019-10-23 09:15

Updated : 2021-08-17 07:29


NVD link : CVE-2019-11283

Mitre link : CVE-2019-11283


JSON object : View

CWE
CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • cf-deployment

pivotal_software

  • cloud_foundry_smb_volume