CVE-2019-11270

Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-08-05 10:15

Updated : 2020-10-02 07:01


NVD link : CVE-2019-11270

Mitre link : CVE-2019-11270


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

pivotal_software

  • operations_manager
  • cloud_foundry_uaa
  • application_service