Lucene search

K

Credhub Security Vulnerabilities

cve
cve

CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component.

9.8CVSS

9.5AI Score

0.002EPSS

2019-04-25 09:29 PM
30
cve
cve

CVE-2020-5399

Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL database without TLS even when configured to use TLS. A malicious user with access to the network between CredHub and its MySQL database may eavesdrop on database connections and thereby gain unauthorized access to CredHub and oth...

7.4CVSS

7.3AI Score

0.002EPSS

2020-02-12 09:15 PM
39