Vulnerabilities > Pivotal Software > Pivotal Container Service

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11273 Information Exposure vulnerability in Pivotal Software Pivotal Container Service
Pivotal Container Services (PKS) versions 1.3.x prior to 1.3.7, and versions 1.4.x prior to 1.4.1, contains a vulnerable component which logs the username and password to the billing database.
network
low complexity
pivotal-software CWE-200
4.0
2018-10-05 CVE-2018-15763 Information Exposure Through Log Files vulnerability in Pivotal Software Pivotal Container Service
Pivotal Container Service, versions prior to 1.2.0, contains an information disclosure vulnerability which exposes IaaS credentials to application logs.
network
low complexity
pivotal-software CWE-532
4.0