CVE-2019-11273

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
Pivotal Container Services (PKS) versions 1.3.x prior to 1.3.7, and versions 1.4.x prior to 1.4.1, contains a vulnerable component which logs the username and password to the billing database. A remote authenticated user with access to those logs may be able to retrieve non-sensitive information.
Overview
  • CVE ID
  • CVE-2019-11273
  • Assigner
  • security@pivotal.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-23T23:15:36
  • Last Modified Date
  • 2020-10-07T12:27:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:pivotal_container_service:*:*:*:*:*:*:*:* 1 OR 1.3.0 1.3.7
cpe:2.3:a:pivotal_software:pivotal_container_service:*:*:*:*:*:*:*:* 1 OR 1.4.0 1.4.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://pivotal.io/security/CVE-2019-11273 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:10:02 Added to TrackCVE
2022-12-03 23:41:44 2019-07-23T23:15Z 2019-07-23T23:15:36 CVE Published Date updated
2022-12-03 23:41:44 2020-10-07T12:27:18 CVE Modified Date updated
2022-12-03 23:41:44 Analyzed Vulnerability Status updated