[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15052Date: (C)2019-08-15   (M)2024-04-26


The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://github.com/gradle/gradle/issues/10278
https://github.com/gradle/gradle/pull/10176
https://github.com/gradle/gradle/security/advisories/GHSA-4cwg-f7qc-6r95

CPE    59
cpe:/a:gradle:gradle:1.0:-
cpe:/a:gradle:gradle:1.8:-
cpe:/a:gradle:gradle:4.8.0:rc3
cpe:/a:gradle:gradle:4.8.0:rc1
...
CWE    1
CWE-255
OVAL    1
oval:org.secpod.oval:def:89051721

© SecPod Technologies