Lucene search

K

User Account And Authentication Security Vulnerabilities

cve
cve

CVE-2023-20903

This disclosure regards a vulnerability related to UAA refresh tokens and external identity providers.Assuming that an external identity provider is linked to the UAA, a refresh token is issued to a client on behalf of a user from that identity provider, the administrator of the UAA deactivates...

4.3CVSS

4.5AI Score

0.001EPSS

2023-03-28 09:15 PM
38
cve
cve

CVE-2021-22098

UAA server versions prior to 75.4.0 are vulnerable to an open redirect vulnerability. A malicious user can exploit the open redirect vulnerability by social engineering leading to take over of victims’ accounts in certain cases along with redirection of UAA users to a malicious...

6.1CVSS

6.1AI Score

0.001EPSS

2021-08-11 09:15 PM
28
4
cve
cve

CVE-2021-22001

In UAA versions prior to 75.3.0, sensitive information like relaying secret of the provider was revealed in response when deletion request of an identity provider( IdP) of type “oauth 1.0” was sent to UAA...

7.5CVSS

7.3AI Score

0.002EPSS

2021-07-22 02:15 PM
161
cve
cve

CVE-2020-5402

In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity...

8.8CVSS

8.5AI Score

0.001EPSS

2020-02-27 08:15 PM
24
cve
cve

CVE-2019-11293

Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query...

6.5CVSS

6.4AI Score

0.002EPSS

2019-12-06 08:15 PM
126
cve
cve

CVE-2019-11290

Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as...

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-26 12:15 AM
51
cve
cve

CVE-2019-11278

CF UAA versions prior to 74.1.0, allow external input to be directly queried against. A remote malicious user with 'client.write' and 'groups.update' can craft a SCIM query, which leaks information that allows an escalation of privileges, ultimately allowing the malicious user to gain control of...

8.8CVSS

8.9AI Score

0.001EPSS

2019-09-26 09:15 PM
93
cve
cve

CVE-2019-15557

XM^online 2 User Account and Authentication server 1.0.0 allows SQL injection via a tenant...

9.8CVSS

9.8AI Score

0.001EPSS

2019-08-26 05:15 PM
21
cve
cve

CVE-2019-11274

Cloud Foundry UAA, versions prior to 74.0.0, is vulnerable to an XSS attack. A remote unauthenticated malicious attacker could craft a URL that contains a SCIM filter that contains malicious JavaScript, which older browsers may...

6.1CVSS

6AI Score

0.001EPSS

2019-08-09 08:15 PM
120
cve
cve

CVE-2016-0732

The identity zones feature in Pivotal Cloud Foundry 208 through 229; UAA 2.0.0 through 2.7.3 and 3.0.0; UAA-Release 2 through 4, when configured with multiple identity zones; and Elastic Runtime 1.6.0 through 1.6.13 allows remote authenticated users with privileges in one zone to gain privileges...

8.8CVSS

8.5AI Score

0.002EPSS

2017-09-07 01:29 PM
30
2