Vulnerability Details : CVE-2019-11283
Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
Products affected by CVE-2019-11283
- cpe:2.3:a:pivotal_software:cloud_foundry_smb_volume:*:*:*:*:*:*:*:*
- cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-11283
0.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11283
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
Pivotal Software, Inc. | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2019-11283
-
The product writes sensitive information to a log file.Assigned by:
- nvd@nist.gov (Primary)
- security@pivotal.io (Secondary)
References for CVE-2019-11283
-
https://www.cloudfoundry.org/blog/cve-2019-11283
CVE-2019-11283: Password leak in smbdriver logs | Cloud FoundryVendor Advisory
Jump to