RSS   Podatności dla 'Pivotal application service'   RSS

2019-10-01
 
CVE-2019-11275

CWE-732
 

 
Pivotal Application Manager, versions 666.0.x prior to 666.0.36, versions 667.0.x prior to 667.0.22, versions 668.0.x prior to 668.0.21, versions 669.0.x prior to 669.0.13, and versions 670.0.x prior to 670.0.7, contain a vulnerability where a remote authenticated user can create an app with a name such that a csv program can interpret into a formula and gets executed. The malicious user can possibly gain access to a usage report that requires a higher privilege.

 
2019-09-20
 
CVE-2019-11280

CWE-269
 

 
Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.18, 2.4.x prior to 2.4.14, 2.5.x prior to 2.5.10, and 2.6.x prior to 2.6.5, contains an invitations microservice which allows users to invite others to their organizations. A remote authenticated user can gain additional privileges by inviting themselves to spaces that they should not have access to.

 
2018-09-17
 
CVE-2018-11088

CWE-noinfo
 

 
Pivotal Applications Manager in Pivotal Application Service, versions 2.0 prior to 2.0.21 and 2.1 prior to 2.1.13 and 2.2 prior to 2.2.5, contains a bug which may allow escalation of privileges. A space developer with access to the system org may be able to access an artifact which contains the CF admin credential, allowing them to escalate to an admin role.

 
 
CVE-2018-11086

CWE-noinfo
 

 
Pivotal Usage Service in Pivotal Application Service, versions 2.0 prior to 2.0.21 and 2.1 prior to 2.1.13 and 2.2 prior to 2.2.5, contains a bug which may allow escalation of privileges. A space developer with access to the system org may be able to access an artifact which contains the CF admin credential, allowing them to escalate to an admin role.

 
2018-07-24
 
CVE-2018-11044

CWE-20
 

 
Pivotal Apps Manager included in Pivotal Application Service, versions 2.2.x prior to 2.2.1 and 2.1.x prior to 2.1.8 and 2.0.x prior to 2.0.17 and 1.12.x prior to 1.12.26, does not escape all user-provided content when sending invitation emails. A malicious authenticated user can inject content into an invite to another user, exploiting the trust implied by the source of the email.

 
2018-05-11
 
CVE-2018-1278

CWE-863
 

 
Apps Manager included in Pivotal Application Service, versions 1.12.x prior to 1.12.22, 2.0.x prior to 2.0.13, and 2.1.x prior to 2.1.4 contains an authorization enforcement vulnerability. A member of any org is able to create invitations to any org for which the org GUID can be discovered. Accepting this invitation gives unauthorized access to view the member list, domains, quotas and other information about the org.

 

 >>> Vendor: Pivotal software 54 Produkty
Rabbitmq management
Rabbitmq
Spring framework
Redis
Cloud foundry
Cloud foundry elastic runtime
Cloud foundry ops manager
Cloud foundry uaa
Cloud foundry uaa bosh
Operations manager
Spring data jpa
Cloud foundry cf mysql
Greenplum
Gemfire for pivotal cloud foundry
Spring security
Cloud foundry elastic runtime cf release
Cloud foundry uaa release
Login-server
Cloud foundry cf release
Cloud foundry garden linux
Cloud foundry cf
Spring social
Single sign-on for pivotal cloud foundry
Grootfs
Spring advanced message queuing protocol
Cf-deployment
Spring-ldap
Cf-release
Uaa-release
Credhub-release
Spring data rest
Cloud foundry uaa-release
Spring boot
Spring batch admin
Mysql
Spring data commons
Spring cloud sso connector
Spring security oauth
Windows stemcells
Spring integration zip
Pivotal application service
Cloud foundry cf-deployment
Cloudfoundry uaa release
Cloudfoundry uaa
Spring batch
Spring integration
Spring web services
Concourse
Cloud foundry cf-release
Application service
Pivotal container service
Bosh cli
Credhub service broker
Spring data java persistance api


Copyright 2024, cxsecurity.com

 

Back to Top