Lucene search

K
cve[email protected]CVE-2016-6651
HistorySep 30, 2016 - 12:59 a.m.

CVE-2016-6651

2016-09-3000:59:04
CWE-264
web.nvd.nist.gov
18
cve-2016-6651
uaa
oauth
pivotal cloud foundry
pcf
remote code execution
security vulnerability
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token.

Affected configurations

NVD
Node
cloudfoundrycloud_foundry_uaa_boshRange16.0
OR
pivotal_softwarecloud_foundryRange242.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.1
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.2
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.3
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.4
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.5
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.6
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.7
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.8
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.9
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.10
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.11
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.12
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.13
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.14
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.15
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.17
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.18
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.19
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.20
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.21
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.22
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.23
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.25
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.26
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.27
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.28
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.29
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.30
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.31
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.32
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.33
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.34
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.35
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.36
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.37
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.38
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.39
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.1
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.2
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.3
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.4
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.5
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.6
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.7
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.8
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.9
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.10
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.11
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.12
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.13
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.14
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.15
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.16
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.17
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.18
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.19
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.20
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.8.0
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.0
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.1
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.2
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.3
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.4
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.5
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.6
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.7
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.8
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.9
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.10
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.11
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.12
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.8.0
OR
pivotal_softwarecloud_foundry_uaaRange3.7.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

Related for CVE-2016-6651