CVE-2019-11280

Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.18, 2.4.x prior to 2.4.14, 2.5.x prior to 2.5.10, and 2.6.x prior to 2.6.5, contains an invitations microservice which allows users to invite others to their organizations. A remote authenticated user can gain additional privileges by inviting themselves to spaces that they should not have access to.
References
Link Resource
https://pivotal.io/security/cve-2019-11280 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-20 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11280

Mitre link : CVE-2019-11280

CVE.ORG link : CVE-2019-11280


JSON object : View

Products Affected

pivotal_software

  • pivotal_application_service
CWE
CWE-269

Improper Privilege Management