CVE-2019-3783

Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user's current Stratos session, and act on behalf of that user.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-3783 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:stratos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-07 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3783

Mitre link : CVE-2019-3783

CVE.ORG link : CVE-2019-3783


JSON object : View

Products Affected

cloudfoundry

  • stratos
CWE
CWE-1188

Insecure Default Initialization of Resource

CWE-384

Session Fixation