René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

159 lines
5.1 KiB
JSON

{
"id": "CVE-2019-11292",
"sourceIdentifier": "security@pivotal.io",
"published": "2020-01-09T00:15:09.683",
"lastModified": "2020-10-09T13:39:57.857",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat\u00e2\u20ac\u2122s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well."
},
{
"lang": "es",
"value": "Pivotal Ops Manager, versiones 2.4.x anteriores a la versi\u00f3n 2.4.27, 2.5.x anteriores a la versi\u00f3n 2.5.24, 2.6.x anteriores a la versi\u00f3n 2.6.16 y 2.7.x anteriores a la versi\u00f3n 2.7.5, registra todos los par\u00e1metros de consulta en tomcat\u00e2 \u20ac \u2122 s archivo de acceso. Si los par\u00e1metros de consulta se utilizan para proporcionar autenticaci\u00f3n, es decir. credenciales, luego se registrar\u00e1n tambi\u00e9n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
],
"cvssMetricV30": [
{
"source": "security@pivotal.io",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
},
{
"source": "security@pivotal.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.4.0",
"versionEndExcluding": "2.4.27",
"matchCriteriaId": "F5F7096E-702F-476C-8601-D0190A5F8DEA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.5.0",
"versionEndExcluding": "2.5.24",
"matchCriteriaId": "3E2CE732-CE67-4E97-B18C-0579024E41CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.0",
"versionEndExcluding": "2.6.16",
"matchCriteriaId": "994739FB-4708-4510-8525-75668696DA75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.7.0",
"versionEndExcluding": "2.7.5",
"matchCriteriaId": "512AE3F3-5ED4-42E4-801E-8CD26A953908"
}
]
}
]
}
],
"references": [
{
"url": "https://pivotal.io/security/cve-2019-11292",
"source": "security@pivotal.io",
"tags": [
"Vendor Advisory"
]
}
]
}