Lucene search

K
cvelistPivotalCVELIST:CVE-2019-11282
HistoryOct 22, 2019 - 12:00 a.m.

CVE-2019-11282 UAA is vulnerable to a Blind SCIM injection leading to information disclosure

2019-10-2200:00:00
CWE-200
pivotal
www.cve.org

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.

CNA Affected

[
  {
    "product": "UAA Release",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "v74.3.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CF Deployment",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "v12.2.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Related for CVELIST:CVE-2019-11282