CVE-2019-15052 (NVD)

2019-08-14

The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007.

Products Gradle
Type Insufficiently Protected Credentials (CWE-522)
First patch - None (likely due to unavailable code)
Patches https://github.com/gradle/gradle/pull/10176
Links https://github.com/gradle/gradle/issues/10278
https://github.com/gradle/gradle/security/advisories/GHSA-4cwg-f7qc-6r95