Lucene search

K
cve[email protected]CVE-2016-0781
HistoryMay 25, 2017 - 5:29 p.m.

CVE-2016-0781

2017-05-2517:29:00
CWE-79
web.nvd.nist.gov
15
cve-2016-0781
cloud foundry
uaa
xss
oauth
security vulnerability
nvd
pivotal elastic runtime

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

38.4%

The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.

Affected configurations

NVD
Node
cloudfoundrycloud_foundry_uaa_boshMatch2
OR
cloudfoundrycloud_foundry_uaa_boshMatch3
OR
cloudfoundrycloud_foundry_uaa_boshMatch4
OR
cloudfoundrycloud_foundry_uaa_boshMatch5
OR
cloudfoundrycloud_foundry_uaa_boshMatch6
OR
cloudfoundrycloud_foundry_uaa_boshMatch7
OR
pivotal_softwarecloud_foundryMatch208
OR
pivotal_softwarecloud_foundryMatch209
OR
pivotal_softwarecloud_foundryMatch210
OR
pivotal_softwarecloud_foundryMatch211
OR
pivotal_softwarecloud_foundryMatch212
OR
pivotal_softwarecloud_foundryMatch213
OR
pivotal_softwarecloud_foundryMatch214
OR
pivotal_softwarecloud_foundryMatch215
OR
pivotal_softwarecloud_foundryMatch216
OR
pivotal_softwarecloud_foundryMatch217
OR
pivotal_softwarecloud_foundryMatch218
OR
pivotal_softwarecloud_foundryMatch219
OR
pivotal_softwarecloud_foundryMatch220
OR
pivotal_softwarecloud_foundryMatch221
OR
pivotal_softwarecloud_foundryMatch222
OR
pivotal_softwarecloud_foundryMatch223
OR
pivotal_softwarecloud_foundryMatch224
OR
pivotal_softwarecloud_foundryMatch225
OR
pivotal_softwarecloud_foundryMatch226
OR
pivotal_softwarecloud_foundryMatch227
OR
pivotal_softwarecloud_foundryMatch228
OR
pivotal_softwarecloud_foundryMatch229
OR
pivotal_softwarecloud_foundryMatch230
OR
pivotal_softwarecloud_foundryMatch231
OR
pivotal_softwarecloud_foundryMatch241
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.1
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.2
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.3
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.4
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.5
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.6
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.7
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.8
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.9
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.10
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.11
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.12
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.13
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.14
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.15
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.16
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.17
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.18
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.19
OR
pivotal_softwarecloud_foundry_uaaRange2.7.4.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.0.0
OR
pivotal_softwarecloud_foundry_uaaMatch3.0.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.1.0
OR
pivotal_softwarecloud_foundry_uaaMatch3.2.0
OR
pivotal_softwarelogin-serverMatch-

CNA Affected

[
  {
    "product": "Cloud Foundry",
    "vendor": "Pivotal",
    "versions": [
      {
        "status": "affected",
        "version": "v208 to v231"
      },
      {
        "status": "affected",
        "version": "Login-server v1.6 to v1.14"
      },
      {
        "status": "affected",
        "version": "UAA v2.0.0 to v2.7.4.1"
      },
      {
        "status": "affected",
        "version": "UAA v3.0.0 to v3.2.0"
      },
      {
        "status": "affected",
        "version": "UAA-Release v2 to v7"
      },
      {
        "status": "affected",
        "version": "Elastic Runtime 1.6.x versions prior to 1.6.20"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

38.4%

Related for CVE-2016-0781