Vulnerabilities > Cloudfoundry > Credhub

DATE CVE VULNERABILITY TITLE RISK
2020-02-12 CVE-2020-5399 Cleartext Transmission of Sensitive Information vulnerability in multiple products
Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL database without TLS even when configured to use TLS.
5.8
2019-04-25 CVE-2019-3801 Cleartext Transmission of Sensitive Information vulnerability in Cloudfoundry Cf-Deployment and Credhub
Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building.
network
low complexity
cloudfoundry CWE-319
5.0