CVE-2016-0781

The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.
References
Link Resource
https://pivotal.io/security/cve-2016-0781 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:2:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:3:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:4:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:5:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:6:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:7:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:208:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:209:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:210:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:211:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:212:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:213:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:214:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:215:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:216:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:217:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:218:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:219:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:220:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:221:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:222:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:223:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:224:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:225:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:226:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:227:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:228:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:229:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:230:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:231:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry:241:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:login-server:-:*:*:*:*:*:*:*

History

06 Aug 2021, 14:47

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:cloud_foundry_uaa_release:3:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa_release:5:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa_release:6:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa_release:2:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa_release:4:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa_release:7:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:2:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:6:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:7:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:4:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:5:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:3:*:*:*:*:*:*:*

Information

Published : 2017-05-25 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-0781

Mitre link : CVE-2016-0781

CVE.ORG link : CVE-2016-0781


JSON object : View

Products Affected

pivotal_software

  • cloud_foundry_uaa
  • cloud_foundry_elastic_runtime
  • login-server
  • cloud_foundry

cloudfoundry

  • cloud_foundry_uaa_bosh
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')