Lucene search

K

Credhub Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component.

9.8CVSS

9.5AI Score

0.002EPSS

2019-04-25 09:29 PM
33