Vulnerability CVE-2019-11270


Published: 2019-08-05

Description:
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.

Type:

CWE-254

(Security Features)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pivotal software -> Application service 
Pivotal software -> Cloud foundry uaa 
Pivotal software -> Operations manager 

 References:
https://pivotal.io/security/cve-2019-11270
https://www.cloudfoundry.org/blog/cve-2019-11270

Copyright 2024, cxsecurity.com

 

Back to Top