Lucene search

K
cve[email protected]CVE-2017-4972
HistoryJun 13, 2017 - 6:29 a.m.

CVE-2017-4972

2017-06-1306:29:00
CWE-89
web.nvd.nist.gov
23
4
cve-2017-4972
blind sql injection
cloud foundry
uaa
security vulnerability
nvd
sql injection

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database.

Affected configurations

NVD
Node
cloudfoundrycf-releaseRange256
OR
cloudfoundrycloud_foundry_uaa_boshRange29
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.8
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.9
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.10
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.11
OR
cloudfoundrycloud_foundry_uaa_boshMatch24
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch30
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.3
OR
pivotal_softwarecloud_foundry_uaaRange3.15.0
OR
pivotal_softwarecloud_foundry_uaaMatch2.2.5.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.5
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.6
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.7
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.8
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.9
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.11
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.12
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.13
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.9
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.9
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.12
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.13

CNA Affected

[
  {
    "product": "Cloud Foundry UAA",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cloud Foundry UAA"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%