CVE-2018-15754

Cloud Foundry UAA, versions 60 prior to 66.0, contain an authorization logic error. In environments with multiple identity providers that contain accounts across identity providers with the same username, a remote authenticated user with access to one of these accounts may be able to obtain a token for an account of the same username in the other identity provider.
References
Link Resource
http://www.securityfocus.com/bid/106240 Third Party Advisory VDB Entry
https://www.cloudfoundry.org/blog/cve-2018-15754 Mitigation Vendor Advisory
https://www.cloudfoundry.org/blog/cve-2018-15754/ Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15754

Mitre link : CVE-2018-15754

CVE.ORG link : CVE-2018-15754


JSON object : View

Products Affected

pivotal_software

  • cloud_foundry_uaa-release
CWE
CWE-863

Incorrect Authorization