Information Leakage: Client Secret Credentials Exposed in Cloud Foundry UAA Logging

Information Leakage: Client Secret Credentials Exposed in Cloud Foundry UAA Logging

CVE-2019-11293 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters.

Learn more about our User Device Pen Test.