Lucene search

K

CloudFoundry UAA Security Vulnerabilities

cve
cve

CVE-2018-15761

Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their...

9.9CVSS

8.6AI Score

0.003EPSS

2018-11-19 02:29 PM
31
cve
cve

CVE-2018-11082

Cloud Foundry UAA, all versions prior to 4.20.0 and Cloud Foundry UAA Release, all versions prior to 61.0, allows brute forcing of MFA codes. A remote unauthenticated malicious user in possession of a valid username and password can brute force MFA to login as the targeted...

9.8CVSS

9.4AI Score

0.003EPSS

2018-10-05 09:29 PM
19
cve
cve

CVE-2018-1262

Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to...

7.2CVSS

7AI Score

0.001EPSS

2018-05-15 08:29 PM
27