Vulnerabilities (CVE)

Filtered by vendor Pivotal Software Subscribe
Filtered by product Operations Manager
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11292 1 Pivotal Software 1 Operations Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
CVE-2019-3790 1 Pivotal Software 1 Operations Manager 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources.
CVE-2019-3776 1 Pivotal Software 1 Operations Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user's browser.
CVE-2019-11270 1 Pivotal Software 3 Application Service, Cloud Foundry Uaa, Operations Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
CVE-2018-15762 1 Pivotal Software 1 Operations Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
Pivotal Operations Manager, versions 2.0.x prior to 2.0.24, versions 2.1.x prior to 2.1.15, versions 2.2.x prior to 2.2.7, and versions 2.3.x prior to 2.3.1, grants all users a scope which allows for privilege escalation. A remote malicious user who has been authenticated may create a new client with administrator privileges for Opsman.
CVE-2018-11045 1 Pivotal Software 1 Operations Manager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Pivotal Operations Manager, versions 2.1 prior to 2.1.6 and 2.0 prior to 2.0.15 and 1.12 prior to 1.12.22, contains a static Linux Random Number Generator (LRNG) seed file embedded in the appliance image. An attacker with knowledge of the exact version and IaaS of a running OpsManager could get the contents of the corresponding seed from the published image and therefore infer the initial state of the LRNG.
CVE-2018-11081 1 Pivotal Software 1 Operations Manager 2023-12-10 4.0 MEDIUM 8.8 HIGH
Pivotal Operations Manager, versions 2.2.x prior to 2.2.1, 2.1.x prior to 2.1.11, 2.0.x prior to 2.0.16, and 1.11.x prior to 2, fails to write the Operations Manager UAA config onto the temp RAM disk, thus exposing the configs directly onto disk. A remote user that has gained access to the Operations Manager VM, can now file search and find the UAA credentials for Operations Manager on the system disk..
CVE-2018-11046 1 Pivotal Software 1 Operations Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager
CVE-2016-0883 1 Pivotal Software 1 Operations Manager 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers' installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another installation.
CVE-2016-0897 1 Pivotal Software 1 Operations Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack vectors.