CVE-2019-11290

Summary: 
Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
Published: 
Tuesday, November 26, 2019 - 00:15
cvss: 
5.0