Lucene search

K

Operations Manager Security Vulnerabilities - 2020

cve
cve

CVE-2019-11292

Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-09 12:15 AM
72