Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
Link Resource
https://pivotal.io/security/cve-2019-11292 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2020-01-08T00:00:00

Updated: 2020-01-08T23:55:12

Reserved: 2019-04-18T00:00:00


Link: CVE-2019-11292

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-09T00:15:09.683

Modified: 2023-11-07T03:02:53.370


Link: CVE-2019-11292

JSON object: View

cve-icon Redhat Information

No data.

CWE