Lucene search

K

Tanzu Application Service For Virtual Machines Security Vulnerabilities - 2020

cve
cve

CVE-2020-5414

VMware Tanzu Application Service for VMs (2.7.x versions prior to 2.7.19, 2.8.x versions prior to 2.8.13, and 2.9.x versions prior to 2.9.7) contains an App Autoscaler that logs the UAA admin password. This credential is redacted on VMware Tanzu Operations Manager; however, the unredacted logs are ...

5.7CVSS

5.5AI Score

0.001EPSS

2020-07-31 08:15 PM
26