A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user's credentials from the log files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-02T18:22:08

Updated: 2024-08-04T22:17:18.906Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10212

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-02T19:15:11.703

Modified: 2022-02-20T06:20:47.690

Link: CVE-2019-10212

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-30T00:00:00Z

Links: CVE-2019-10212 - Bugzilla