Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
Published 2019-10-23 16:15:12
Updated 2021-08-17 14:29:24
View at NVD,   CVE.org

Products affected by CVE-2019-11283

Exploit prediction scoring system (EPSS) score for CVE-2019-11283

0.29%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-11283

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.0
MEDIUM AV:N/AC:L/Au:S/C:P/I:N/A:N
8.0
2.9
NIST
8.8
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
Pivotal Software, Inc.
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2019-11283

References for CVE-2019-11283

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!