CVE-2019-11270

Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-05 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11270

Mitre link : CVE-2019-11270

CVE.ORG link : CVE-2019-11270


JSON object : View

Products Affected

pivotal_software

  • operations_manager
  • cloud_foundry_uaa
  • application_service
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-269

Improper Privilege Management