CVE-2019-11292

CVE-2019-11292

Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

Source: CVE-2019-11292

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다