Pivotal Container Services (PKS) versions 1.3.x prior to 1.3.7, and versions 1.4.x prior to 1.4.1, contains a vulnerable component which logs the username and password to the billing database. A remote authenticated user with access to those logs may be able to retrieve non-sensitive information.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2019-07-23T22:34:08.022548Z

Updated: 2024-09-16T18:04:10.968Z

Reserved: 2019-04-18T00:00:00

Link: CVE-2019-11273

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-23T23:15:36.210

Modified: 2020-10-07T12:27:18.900

Link: CVE-2019-11273

cve-icon Redhat

No data.