Rapid7 Vulnerability & Exploit Database

Red Hat JBossEAP: Insertion of Sensitive Information into Log File (CVE-2019-3888)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Red Hat JBossEAP: Insertion of Sensitive Information into Log File (CVE-2019-3888)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
06/10/2019
Created
09/20/2024
Added
09/19/2024
Modified
09/20/2024

Description

A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)

Solution(s)

  • red-hat-jboss-eap-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;