Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11283 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2019-10-22T00:00:00

Updated: 2019-10-23T15:32:22

Reserved: 2019-04-18T00:00:00


Link: CVE-2019-11283

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-23T16:15:11.590

Modified: 2021-08-17T14:29:23.840


Link: CVE-2019-11283

JSON object: View

cve-icon Redhat Information

No data.

CWE