Vulnerabilities (CVE)

Filtered by vendor Cloudfoundry Subscribe
Filtered by product User Account And Authentication
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20903 1 Cloudfoundry 1 User Account And Authentication 2023-12-10 N/A 4.3 MEDIUM
This disclosure regards a vulnerability related to UAA refresh tokens and external identity providers.Assuming that an external identity provider is linked to the UAA, a refresh token is issued to a client on behalf of a user from that identity provider, the administrator of the UAA deactivates the identity provider from the UAA. It is expected that the UAA would reject a refresh token during a refresh token grant, but it does not (hence the vulnerability). It will continue to issue access tokens to request presenting such refresh tokens, as if the identity provider was still active. As a result, clients with refresh tokens issued through the deactivated identity provider would still have access to Cloud Foundry resources until their refresh token expires (which defaults to 30 days).
CVE-2021-22098 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
UAA server versions prior to 75.4.0 are vulnerable to an open redirect vulnerability. A malicious user can exploit the open redirect vulnerability by social engineering leading to take over of victims’ accounts in certain cases along with redirection of UAA users to a malicious sites.
CVE-2021-22001 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 5.0 MEDIUM 7.5 HIGH
In UAA versions prior to 75.3.0, sensitive information like relaying secret of the provider was revealed in response when deletion request of an identity provider( IdP) of type “oauth 1.0” was sent to UAA server.
CVE-2019-11278 1 Cloudfoundry 1 User Account And Authentication 2023-12-10 6.5 MEDIUM 8.8 HIGH
CF UAA versions prior to 74.1.0, allow external input to be directly queried against. A remote malicious user with 'client.write' and 'groups.update' can craft a SCIM query, which leaks information that allows an escalation of privileges, ultimately allowing the malicious user to gain control of UAA scopes they should not have.
CVE-2019-11290 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
CVE-2019-11293 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 3.5 LOW 6.5 MEDIUM
Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters.
CVE-2020-5402 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.
CVE-2019-11274 1 Cloudfoundry 1 User Account And Authentication 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cloud Foundry UAA, versions prior to 74.0.0, is vulnerable to an XSS attack. A remote unauthenticated malicious attacker could craft a URL that contains a SCIM filter that contains malicious JavaScript, which older browsers may execute.
CVE-2016-0732 2 Cloudfoundry, Pivotal 4 Cf-release, Uaa-release, User Account And Authentication and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
The identity zones feature in Pivotal Cloud Foundry 208 through 229; UAA 2.0.0 through 2.7.3 and 3.0.0; UAA-Release 2 through 4, when configured with multiple identity zones; and Elastic Runtime 1.6.0 through 1.6.13 allows remote authenticated users with privileges in one zone to gain privileges and perform operations on a different zone via unspecified vectors.