The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-14T19:38:41

Updated: 2024-08-05T00:34:53.188Z

Reserved: 2019-08-14T00:00:00

Link: CVE-2019-15052

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-14T20:15:11.650

Modified: 2023-03-02T17:57:18.917

Link: CVE-2019-15052

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-14T00:00:00Z

Links: CVE-2019-15052 - Bugzilla