Vulnerabilities (CVE)

Filtered by vendor Cloudfoundry Subscribe
Filtered by product Credhub
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5399 2 Cloudfoundry, Pivotal Software 2 Credhub, Cloud Foundry Cf-deployment 2023-12-10 5.8 MEDIUM 7.4 HIGH
Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL database without TLS even when configured to use TLS. A malicious user with access to the network between CredHub and its MySQL database may eavesdrop on database connections and thereby gain unauthorized access to CredHub and other components.
CVE-2019-3801 1 Cloudfoundry 3 Cf-deployment, Credhub, Uaa Release 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component.