Lucene search

K

Release Security Vulnerabilities

cve
cve

CVE-2019-11294

Cloud Foundry Cloud Controller API (CAPI), version 1.88.0, allows space developers to list all global service brokers, including service broker URLs and GUIDs, which should only be accessible to...

4.3CVSS

4.6AI Score

0.001EPSS

2019-12-19 08:15 PM
56
cve
cve

CVE-2019-16550

A cross-site request forgery vulnerability in a connection test form method in Jenkins Maven Release Plugin 0.16.1 and earlier allows attackers to have Jenkins connect to an attacker specified web server and parse XML...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 03:15 PM
18
cve
cve

CVE-2019-16549

Jenkins Maven Release Plugin 0.16.1 and earlier does not configure the XML parser to prevent XML external entity (XXE) attacks, allowing man-in-the-middle attackers to have Jenkins parse crafted XML...

8.1CVSS

7.9AI Score

0.002EPSS

2019-12-17 03:15 PM
23
cve
cve

CVE-2019-19230

An unsafe deserialization vulnerability exists in CA Release Automation (Nolio) 6.6 with the DataManagement component that can allow a remote attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.018EPSS

2019-12-09 09:15 PM
18
cve
cve

CVE-2019-11293

Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query...

6.5CVSS

6.4AI Score

0.002EPSS

2019-12-06 08:15 PM
126
cve
cve

CVE-2019-11290

Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as...

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-26 12:15 AM
51
cve
cve

CVE-2019-11289

Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to...

8.6CVSS

8.4AI Score

0.001EPSS

2019-11-19 07:15 PM
58
cve
cve

CVE-2019-15350

The Tecno Camon Android device with a build fingerprint of TECNO/H622/TECNO-ID5b:8.1.0/O11019/G-180829V31:user/release-keys contains a pre-installed platform app with a package name of com.lovelyfont.defcontainer (versionCode=7, versionName=7.0.11). This app contains an exported service named...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
19
cve
cve

CVE-2019-15351

The Tecno Camon Android device with a build fingerprint of TECNO/H622/TECNO-ID5b:8.1.0/O11019/G-180829V31:user/release-keys contains a pre-installed platform app with a package name of com.lovelyfont.defcontainer (versionCode=7, versionName=7.0.11). This app contains an exported service named...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
22
cve
cve

CVE-2019-15348

The Tecno Camon Android device with a build fingerprint of TECNO/H612/TECNO-ID5a:8.1.0/O11019/F-180828V106:user/release-keys contains a pre-installed platform app with a package name of com.lovelyfont.defcontainer (versionCode=7, versionName=7.0.11). This app contains an exported service named...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
19
cve
cve

CVE-2019-15349

The Tecno Camon Android device with a build fingerprint of TECNO/H612/TECNO-ID5a:8.1.0/O11019/F-180828V106:user/release-keys contains a pre-installed platform app with a package name of com.lovelyfont.defcontainer (versionCode=7, versionName=7.0.11). This app contains an exported service named...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
28
cve
cve

CVE-2019-11282

Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the...

4.3CVSS

4.3AI Score

0.001EPSS

2019-10-23 04:15 PM
30
cve
cve

CVE-2019-11279

CF UAA versions prior to 74.1.0 can request scopes for a client that shouldn't be allowed by submitting an array of requested scopes. A remote malicious user can escalate their own privileges to any scope, allowing them to take control of UAA and the resources it...

8.8CVSS

8.8AI Score

0.001EPSS

2019-09-26 10:15 PM
102
cve
cve

CVE-2019-11278

CF UAA versions prior to 74.1.0, allow external input to be directly queried against. A remote malicious user with 'client.write' and 'groups.update' can craft a SCIM query, which leaks information that allows an escalation of privileges, ultimately allowing the malicious user to gain control of...

8.8CVSS

8.9AI Score

0.001EPSS

2019-09-26 09:15 PM
93
cve
cve

CVE-2019-11277

Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny.....

8.1CVSS

7.9AI Score

0.002EPSS

2019-09-23 06:15 PM
39
cve
cve

CVE-2019-11274

Cloud Foundry UAA, versions prior to 74.0.0, is vulnerable to an XSS attack. A remote unauthenticated malicious attacker could craft a URL that contains a SCIM filter that contains malicious JavaScript, which older browsers may...

6.1CVSS

6AI Score

0.001EPSS

2019-08-09 08:15 PM
120
cve
cve

CVE-2019-11270

Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-05 05:15 PM
36
cve
cve

CVE-2019-3800

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-05 05:15 PM
51
cve
cve

CVE-2019-10360

A stored cross site scripting vulnerability in Jenkins Maven Release Plugin 0.14.0 and earlier allowed attackers to inject arbitrary HTML and JavaScript in the plugin-provided web pages in...

5.4CVSS

5.2AI Score

0.001EPSS

2019-07-31 01:15 PM
39
cve
cve

CVE-2019-10359

A cross-site request forgery vulnerability in Jenkins Maven Release Plugin 0.14.0 and earlier in the M2ReleaseAction#doSubmit method allowed attackers to perform releases with attacker-specified...

6.3CVSS

6.2AI Score

0.001EPSS

2019-07-31 01:15 PM
28
cve
cve

CVE-2019-10361

Jenkins Maven Release Plugin 0.14.0 and earlier stored credentials unencrypted on the Jenkins master where they could be viewed by users with access to the master file...

5.5CVSS

5.3AI Score

0.001EPSS

2019-07-31 01:15 PM
29
cve
cve

CVE-2019-3794

Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA's frontend...

5.4CVSS

5.4AI Score

0.001EPSS

2019-07-18 04:15 PM
30
cve
cve

CVE-2019-11268

Cloud Foundry UAA version prior to 73.3.0, contain endpoints that contains improper escaping. An authenticated malicious user with basic read privileges for one identity zone can extend those reading privileges to all other identity zones and obtain private information on users, clients, and...

4.3CVSS

4.3AI Score

0.001EPSS

2019-07-11 06:15 PM
22
cve
cve

CVE-2019-3787

Cloud Foundry UAA, versions prior to 73.0.0, falls back to appending “unknown.org” to a user's email address when one is not provided and the user name does not contain an @ character. This domain is held by a private company, which leads to attack vectors including password recovery emails sent...

8.8CVSS

8.8AI Score

0.002EPSS

2019-06-19 11:15 PM
126
cve
cve

CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the...

9.8CVSS

9.5AI Score

0.002EPSS

2019-04-25 09:29 PM
30
cve
cve

CVE-2019-3788

Cloud Foundry UAA Release, versions prior to 71.0, allows clients to be configured with an insecure redirect uri. Given a UAA client was configured with a wildcard in the redirect uri's subdomain, a remote malicious unauthenticated user can craft a phishing link to get a UAA access code from the...

8.7CVSS

6.3AI Score

0.001EPSS

2019-04-25 09:29 PM
21
cve
cve

CVE-2019-3789

Cloud Foundry Routing Release, all versions prior to 0.188.0, contains a vulnerability that can hijack the traffic to route services hosted outside the platform. A user with space developer permissions can create a private domain that shadows the external domain of the route service, and map that.....

6.5CVSS

6.4AI Score

0.001EPSS

2019-04-24 04:29 PM
19
cve
cve

CVE-2019-3798

Cloud Foundry Cloud Controller API Release, versions prior to 1.79.0, contains improper authentication when validating user permissions. A remote authenticated malicious user with the ability to create UAA clients and knowledge of the email of a victim in the foundation may escalate their...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-17 02:29 PM
22
cve
cve

CVE-2019-3785

Cloud Foundry Cloud Controller, versions prior to 1.78.0, contain an endpoint with improper authorization. A remote authenticated malicious user with read permissions can request package information and receive a signed bit-service url that grants the user write permissions to the...

8.1CVSS

7.6AI Score

0.002EPSS

2019-03-13 09:29 PM
20
cve
cve

CVE-2019-3775

Cloud Foundry UAA, versions prior to v70.0, allows a user to update their own email address. A remote authenticated user can impersonate a different user by changing their email address to that of a different...

7.1CVSS

6.2AI Score

0.001EPSS

2019-03-07 06:29 PM
25
cve
cve

CVE-2018-15754

Cloud Foundry UAA, versions 60 prior to 66.0, contain an authorization logic error. In environments with multiple identity providers that contain accounts across identity providers with the same username, a remote authenticated user with access to one of these accounts may be able to obtain a...

8.8CVSS

8.3AI Score

0.002EPSS

2018-12-13 10:29 PM
25
cve
cve

CVE-2018-15800

Cloud Foundry Bits Service, versions prior to 2.18.0, includes an information disclosure vulnerability. A remote malicious user may execute a timing attack to brute-force the signing key, allowing them complete read and write access to the the Bits Service...

8.1CVSS

6.5AI Score

0.001EPSS

2018-12-10 07:29 PM
26
cve
cve

CVE-2018-15797

Cloud Foundry NFS volume release, 1.2.x prior to 1.2.5, 1.5.x prior to 1.5.4, 1.7.x prior to 1.7.3, logs the cf admin username and password when running the nfsbrokerpush BOSH deploy errand. A remote authenticated user with access to BOSH can obtain the admin credentials for the Cloud Foundry...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-05 06:29 PM
17
cve
cve

CVE-2018-15761

Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their...

9.9CVSS

8.6AI Score

0.003EPSS

2018-11-19 02:29 PM
31
cve
cve

CVE-2018-15796

Cloud Foundry Bits Service Release, versions prior to 2.14.0, uses an insecure hashing algorithm to sign URLs. A remote malicious user may obtain a signed URL and extract the signing key, allowing them complete read and write access to the the Bits Service...

8.1CVSS

7.9AI Score

0.001EPSS

2018-11-09 10:29 PM
24
cve
cve

CVE-2018-15755

Cloud Foundry CF Networking Release, versions 2.11.0 prior to 2.16.0, contain an internal api endpoint vulnerable to SQL injection between Diego cells and the policy server. A remote authenticated malicious user with mTLS certs can issue arbitrary SQL queries and gain access to the policy...

8.8CVSS

8.8AI Score

0.001EPSS

2018-10-12 10:15 PM
20
cve
cve

CVE-2018-1264

Cloud Foundry Log Cache, versions prior to 1.1.1, logs its UAA client secret on startup as part of its envstruct report. A remote attacker who has gained access to the Log Cache VM can read this secret, gaining all privileges held by the Log Cache UAA client. In the worst case, if this client is...

9.8CVSS

9.4AI Score

0.006EPSS

2018-10-05 09:29 PM
26
cve
cve

CVE-2018-11082

Cloud Foundry UAA, all versions prior to 4.20.0 and Cloud Foundry UAA Release, all versions prior to 61.0, allows brute forcing of MFA codes. A remote unauthenticated malicious user in possession of a valid username and password can brute force MFA to login as the targeted...

9.8CVSS

9.4AI Score

0.003EPSS

2018-10-05 09:29 PM
19
cve
cve

CVE-2018-15691

Insecure deserialization of a specially crafted serialized object, in CA Release Automation 6.5 and earlier, allows attackers to potentially execute arbitrary...

9.8CVSS

9.7AI Score

0.081EPSS

2018-08-30 02:29 PM
49
cve
cve

CVE-2016-0708

Applications deployed to Cloud Foundry, versions v166 through v227, may be vulnerable to a remote disclosure of information, including, but not limited to environment variables and bound service details. For applications to be vulnerable, they must have been staged using automatic buildpack...

5.9CVSS

5.6AI Score

0.002EPSS

2018-07-11 08:29 PM
16
cve
cve

CVE-2018-11041

Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open...

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-25 03:29 PM
25
cve
cve

CVE-2018-1193

Cloud Foundry routing-release, versions prior to 0.175.0, lacks sanitization for user-provided X-Forwarded-Proto headers. A remote user can set the X-Forwarded-Proto header in a request to potentially bypass an application requirement to only respond over secure...

5.3CVSS

5.2AI Score

0.001EPSS

2018-05-23 03:29 PM
19
cve
cve

CVE-2018-1262

Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to...

7.2CVSS

7AI Score

0.001EPSS

2018-05-15 08:29 PM
27
cve
cve

CVE-2016-2169

Cloud Foundry Cloud Controller, capi-release versions prior to 1.0.0 and cf-release versions prior to v237, contain a business logic flaw. An application developer may create an application with a route that conflicts with a platform service route and receive traffic intended for the...

5.3CVSS

5.2AI Score

0.001EPSS

2018-04-18 04:29 PM
16
cve
cve

CVE-2016-6658

Applications in cf-release before 245 can be configured and pushed with a user-provided custom buildpack using a URL pointing to the buildpack. Although it is not recommended, a user can specify a credential in the URL (basic auth or OAuth) to access the buildpack through the CLI. For example, the....

9.6CVSS

9.2AI Score

0.001EPSS

2018-03-29 10:29 PM
20
cve
cve

CVE-2018-1191

Cloud Foundry Garden-runC, versions prior to 1.11.0, contains an information exposure vulnerability. A user with access to Garden logs may be able to obtain leaked credentials and perform authenticated actions using those...

8.8CVSS

8.3AI Score

0.001EPSS

2018-03-29 08:29 PM
20
cve
cve

CVE-2018-1266

Cloud Foundry Cloud Controller, versions prior to 1.52.0, contains information disclosure and path traversal vulnerabilities. An authenticated malicious user can predict the location of application blobs and leverage path traversal to create a malicious application that has the ability to...

8.1CVSS

7.6AI Score

0.001EPSS

2018-03-27 04:29 PM
28
cve
cve

CVE-2018-1267

Cloud Foundry Silk CNI plugin, versions prior to 0.2.0, contains an improper access control vulnerability. If the platform is configured with an application security group (ASG) that overlaps with the Silk overlay network, any applications can reach any other application on the network regardless.....

8.1CVSS

8AI Score

0.003EPSS

2018-03-27 04:29 PM
22
cve
cve

CVE-2018-1195

In Cloud Controller versions prior to 1.46.0, cf-deployment versions prior to 1.3.0, and cf-release versions prior to 283, Cloud Controller accepts refresh tokens for authentication where access tokens are expected. This exposes a vulnerability where a refresh token that would otherwise be...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-19 06:29 PM
22
4
cve
cve

CVE-2018-1221

In cf-deployment before 1.14.0 and routing-release before 0.172.0, the Cloud Foundry Gorouter mishandles WebSocket requests for AWS Application Load Balancers (ALBs) and some other HTTP-aware Load Balancers. A user with developer privileges could use this vulnerability to steal data or cause...

8.1CVSS

7.9AI Score

0.001EPSS

2018-03-19 06:29 PM
27
Total number of security vulnerabilities171