Vulnerabilities (CVE)

Filtered by vendor Cloudfoundry Subscribe
Total 106 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11277 1 Cloudfoundry 2 Cf-deployment, Nfs Volume Release 2023-12-10 5.5 MEDIUM 8.1 HIGH
Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.
CVE-2019-11290 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
CVE-2020-5399 2 Cloudfoundry, Pivotal Software 2 Credhub, Cloud Foundry Cf-deployment 2023-12-10 5.8 MEDIUM 7.4 HIGH
Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL database without TLS even when configured to use TLS. A malicious user with access to the network between CredHub and its MySQL database may eavesdrop on database connections and thereby gain unauthorized access to CredHub and other components.
CVE-2019-11293 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 3.5 LOW 6.5 MEDIUM
Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters.
CVE-2019-11279 1 Cloudfoundry 1 Uaa Release 2023-12-10 6.5 MEDIUM 8.8 HIGH
CF UAA versions prior to 74.1.0 can request scopes for a client that shouldn't be allowed by submitting an array of requested scopes. A remote malicious user can escalate their own privileges to any scope, allowing them to take control of UAA and the resources it controls.
CVE-2019-11283 2 Cloudfoundry, Pivotal Software 2 Cf-deployment, Cloud Foundry Smb Volume 2023-12-10 4.0 MEDIUM 8.8 HIGH
Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.
CVE-2019-11294 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cloud Foundry Cloud Controller API (CAPI), version 1.88.0, allows space developers to list all global service brokers, including service broker URLs and GUIDs, which should only be accessible to admins.
CVE-2020-5402 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.
CVE-2020-5400 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cloud Foundry Cloud Controller (CAPI), versions prior to 1.91.0, logs properties of background jobs when they are run, which may include sensitive information such as credentials if provided to the job. A malicious user with access to those logs may gain unauthorized access to resources protected by such credentials.
CVE-2020-5401 1 Cloudfoundry 1 Routing Release 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Cloud Foundry Routing Release, versions prior to 0.197.0, contains GoRouter, which allows malicious clients to send invalid headers, causing caching layers to reject subsequent legitimate clients trying to access the app.
CVE-2019-3775 1 Cloudfoundry 1 Uaa Release 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cloud Foundry UAA, versions prior to v70.0, allows a user to update their own email address. A remote authenticated user can impersonate a different user by changing their email address to that of a different user.
CVE-2019-3785 1 Cloudfoundry 1 Capi-release 2023-12-10 5.5 MEDIUM 8.1 HIGH
Cloud Foundry Cloud Controller, versions prior to 1.78.0, contain an endpoint with improper authorization. A remote authenticated malicious user with read permissions can request package information and receive a signed bit-service url that grants the user write permissions to the bit-service.
CVE-2019-11274 1 Cloudfoundry 1 User Account And Authentication 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cloud Foundry UAA, versions prior to 74.0.0, is vulnerable to an XSS attack. A remote unauthenticated malicious attacker could craft a URL that contains a SCIM filter that contains malicious JavaScript, which older browsers may execute.
CVE-2019-3781 1 Cloudfoundry 1 Command Line Interface 2023-12-10 3.5 LOW 8.8 HIGH
Cloud Foundry CLI, versions prior to v6.43.0, improperly exposes passwords when verbose/trace/debugging is turned on. A local unauthenticated or remote authenticated malicious user with access to logs may gain part or all of a users password.
CVE-2019-3801 1 Cloudfoundry 3 Cf-deployment, Credhub, Uaa Release 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component.
CVE-2019-3798 1 Cloudfoundry 1 Capi-release 2023-12-10 6.0 MEDIUM 7.5 HIGH
Cloud Foundry Cloud Controller API Release, versions prior to 1.79.0, contains improper authentication when validating user permissions. A remote authenticated malicious user with the ability to create UAA clients and knowledge of the email of a victim in the foundation may escalate their privileges to that of the victim by creating a client with a name equal to the guid of their victim.
CVE-2019-3780 1 Cloudfoundry 1 Container Runtime 2023-12-10 6.5 MEDIUM 8.8 HIGH
Cloud Foundry Container Runtime, versions prior to 0.28.0, deploys K8s worker nodes that contains a configuration file with IAAS credentials. A malicious user with access to the k8s nodes can obtain IAAS credentials allowing the user to escalate privileges to gain access to the IAAS account.
CVE-2019-3788 1 Cloudfoundry 1 Uaa Release 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Cloud Foundry UAA Release, versions prior to 71.0, allows clients to be configured with an insecure redirect uri. Given a UAA client was configured with a wildcard in the redirect uri's subdomain, a remote malicious unauthenticated user can craft a phishing link to get a UAA access code from the victim.
CVE-2019-3779 1 Cloudfoundry 1 Container Runtime 2023-12-10 4.0 MEDIUM 8.8 HIGH
Cloud Foundry Container Runtime, versions prior to 0.29.0, deploys Kubernetes clusters utilize the same CA (Certificate Authority) to sign and trust certs for ETCD as used by the Kubernetes API. This could allow a user authenticated with a cluster to request a signed certificate leveraging the Kubernetes CSR capability to obtain a credential that could escalate privilege access to ETCD.
CVE-2019-3789 1 Cloudfoundry 1 Routing Release 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cloud Foundry Routing Release, all versions prior to 0.188.0, contains a vulnerability that can hijack the traffic to route services hosted outside the platform. A user with space developer permissions can create a private domain that shadows the external domain of the route service, and map that route to an app. When the gorouter receives traffic destined for the external route service, this traffic will instead be directed to the internal app using the shadow route.