CVE-2019-11293

CVE-2019-11293

Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters.

Source: CVE-2019-11293

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다