Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2020-01-08T23:55:12.316314Z

Updated: 2024-09-16T18:54:10.028Z

Reserved: 2019-04-18T00:00:00

Link: CVE-2019-11292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-09T00:15:09.683

Modified: 2023-11-07T03:02:53.370

Link: CVE-2019-11292

cve-icon Redhat

No data.