Lucene search

K

UAA Release (OSS) Security Vulnerabilities

cve
cve

CVE-2019-11279

CF UAA versions prior to 74.1.0 can request scopes for a client that shouldn't be allowed by submitting an array of requested scopes. A remote malicious user can escalate their own privileges to any scope, allowing them to take control of UAA and the resources it...

8.8CVSS

7.1AI Score

0.001EPSS

2019-09-26 10:15 PM
102
cve
cve

CVE-2019-11278

CF UAA versions prior to 74.1.0, allow external input to be directly queried against. A remote malicious user with 'client.write' and 'groups.update' can craft a SCIM query, which leaks information that allows an escalation of privileges, ultimately allowing the malicious user to gain control of...

8.8CVSS

8.8AI Score

0.001EPSS

2019-09-26 09:15 PM
93
cve
cve

CVE-2019-11274

Cloud Foundry UAA, versions prior to 74.0.0, is vulnerable to an XSS attack. A remote unauthenticated malicious attacker could craft a URL that contains a SCIM filter that contains malicious JavaScript, which older browsers may...

6.1CVSS

6AI Score

0.001EPSS

2019-08-09 08:15 PM
120
cve
cve

CVE-2019-11270

Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not...

7.5CVSS

6.9AI Score

0.001EPSS

2019-08-05 05:15 PM
35
cve
cve

CVE-2019-3794

Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA's frontend...

5.4CVSS

5.5AI Score

0.001EPSS

2019-07-18 04:15 PM
30
cve
cve

CVE-2019-11268

Cloud Foundry UAA version prior to 73.3.0, contain endpoints that contains improper escaping. An authenticated malicious user with basic read privileges for one identity zone can extend those reading privileges to all other identity zones and obtain private information on users, clients, and...

4.3CVSS

6.3AI Score

0.001EPSS

2019-07-11 06:15 PM
22
cve
cve

CVE-2019-3787

Cloud Foundry UAA, versions prior to 73.0.0, falls back to appending “unknown.org” to a user's email address when one is not provided and the user name does not contain an @ character. This domain is held by a private company, which leads to attack vectors including password recovery emails sent...

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-19 11:15 PM
126
cve
cve

CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the...

9.8CVSS

9.4AI Score

0.002EPSS

2019-04-25 09:29 PM
30
cve
cve

CVE-2019-3788

Cloud Foundry UAA Release, versions prior to 71.0, allows clients to be configured with an insecure redirect uri. Given a UAA client was configured with a wildcard in the redirect uri's subdomain, a remote malicious unauthenticated user can craft a phishing link to get a UAA access code from the...

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-25 09:29 PM
21
cve
cve

CVE-2019-3775

Cloud Foundry UAA, versions prior to v70.0, allows a user to update their own email address. A remote authenticated user can impersonate a different user by changing their email address to that of a different...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-07 06:29 PM
24