CVE-2019-11283

CVE-2019-11283

Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.

Source: CVE-2019-11283

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다