CVE-2019-11283

CVSS V2 Medium 4 CVSS V3 High 8.8
Description
Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
Overview
  • CVE ID
  • CVE-2019-11283
  • Assigner
  • security@pivotal.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-23T16:15:11
  • Last Modified Date
  • 2021-08-17T14:29:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:* 1 OR 12.2.0
cpe:2.3:a:pivotal_software:cloud_foundry_smb_volume:*:*:*:*:*:*:*:* 1 OR 2.0.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.cloudfoundry.org/blog/cve-2019-11283 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:56:58 Added to TrackCVE
2022-12-04 04:53:44 2019-10-23T16:15Z 2019-10-23T16:15:11 CVE Published Date updated
2022-12-04 04:53:44 2021-08-17T14:29:23 CVE Modified Date updated
2022-12-04 04:53:44 Analyzed Vulnerability Status updated