Lucene search

K

Concourse Security Vulnerabilities

cve
cve

CVE-2018-1227

Pivotal Concourse after 2018-03-05 might allow remote attackers to have an unspecified impact, if a customer obtained the Concourse software from a DNS domain that is no longer controlled by Pivotal. The original domain for the Concourse CI (concourse-dot-ci) open source project has been registered...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-13 08:29 PM
25
cve
cve

CVE-2018-15798

Pivotal Concourse Release, versions 4.x prior to 4.2.2, login flow allows redirects to untrusted websites. A remote unauthenticated attacker could convince a user to click on a link using the oAuth redirect link with an untrusted website and gain access to that user's access token in Concourse.

7.6CVSS

5.6AI Score

0.001EPSS

2018-12-19 10:29 PM
27
cve
cve

CVE-2019-3792

Pivotal Concourse version 5.0.0, contains an API that is vulnerable to SQL injection. An Concourse resource can craft a version identifier that can carry a SQL injection payload to the Concourse server, allowing the attacker to read privileged data.

7.5CVSS

7.7AI Score

0.001EPSS

2019-04-01 09:30 PM
23
cve
cve

CVE-2019-3803

Pivotal Concourse, all versions prior to 4.2.2, puts the user access token in a url during the login flow. A remote attacker who gains access to a user's browser history could obtain the access token and use it to authenticate as the user.

7.5CVSS

7.3AI Score

0.003EPSS

2019-01-12 01:00 AM
21
cve
cve

CVE-2020-5409

Pivotal Concourse, most versions prior to 6.0.0, allows redirects to untrusted websites in its login flow. A remote unauthenticated attacker could convince a user to click on a link using the OAuth redirect link with an untrusted website and gain access to that user's access token in Concourse. (Th...

6.1CVSS

5.5AI Score

0.001EPSS

2020-05-14 12:15 AM
86
cve
cve

CVE-2020-5415

Concourse, versions prior to 6.3.1 and 6.4.1, in installations which use the GitLab auth connector, is vulnerable to identity spoofing by way of configuring a GitLab account with the same full name as another user who is granted access to a Concourse team. GitLab groups do not have this vulnerabili...

10CVSS

9.1AI Score

0.001EPSS

2020-08-12 05:15 PM
25
cve
cve

CVE-2022-31683

Concourse (7.x.y prior to 7.8.3 and 6.x.y prior to 6.7.9) contains an authorization bypass issue. A Concourse user can send a request with body including :team_name=team2 to bypass team scope check to gain access to certain resources belong to any other team.

5.4CVSS

5.5AI Score

0.001EPSS

2022-12-19 04:15 PM
53