Vulnerability CVE-2019-3783


Published: 2019-03-07

Description:
Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user's current Stratos session, and act on behalf of that user.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cloudfoundry -> Stratos 

 References:
https://www.cloudfoundry.org/blog/cve-2019-3783

Copyright 2024, cxsecurity.com

 

Back to Top