CVE-2020-5402

In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2020-5402 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*

Information

Published : 2020-02-27 12:15

Updated : 2020-03-03 10:35


NVD link : CVE-2020-5402

Mitre link : CVE-2020-5402


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • user_account_and_authentication
  • cf-deployment