Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11290 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2019-11-21T00:00:00

Updated: 2019-11-25T23:56:17

Reserved: 2019-04-18T00:00:00


Link: CVE-2019-11290

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-26T00:15:11.547

Modified: 2023-11-07T03:02:53.300


Link: CVE-2019-11290

JSON object: View

cve-icon Redhat Information

No data.

CWE