Vulnerabilities (CVE)

Filtered by vendor Pivotal Software Subscribe
Filtered by product Pivotal Application Service
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11275 2 Pivotal, Pivotal Software 2 Apps Manager, Pivotal Application Service 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Pivotal Application Manager, versions 666.0.x prior to 666.0.36, versions 667.0.x prior to 667.0.22, versions 668.0.x prior to 668.0.21, versions 669.0.x prior to 669.0.13, and versions 670.0.x prior to 670.0.7, contain a vulnerability where a remote authenticated user can create an app with a name such that a csv program can interpret into a formula and gets executed. The malicious user can possibly gain access to a usage report that requires a higher privilege.
CVE-2019-11280 1 Pivotal Software 1 Pivotal Application Service 2023-12-10 6.5 MEDIUM 8.8 HIGH
Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.18, 2.4.x prior to 2.4.14, 2.5.x prior to 2.5.10, and 2.6.x prior to 2.6.5, contains an invitations microservice which allows users to invite others to their organizations. A remote authenticated user can gain additional privileges by inviting themselves to spaces that they should not have access to.
CVE-2018-11044 1 Pivotal Software 1 Pivotal Application Service 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Pivotal Apps Manager included in Pivotal Application Service, versions 2.2.x prior to 2.2.1 and 2.1.x prior to 2.1.8 and 2.0.x prior to 2.0.17 and 1.12.x prior to 1.12.26, does not escape all user-provided content when sending invitation emails. A malicious authenticated user can inject content into an invite to another user, exploiting the trust implied by the source of the email.
CVE-2018-11086 1 Pivotal Software 1 Pivotal Application Service 2023-12-10 4.0 MEDIUM 8.8 HIGH
Pivotal Usage Service in Pivotal Application Service, versions 2.0 prior to 2.0.21 and 2.1 prior to 2.1.13 and 2.2 prior to 2.2.5, contains a bug which may allow escalation of privileges. A space developer with access to the system org may be able to access an artifact which contains the CF admin credential, allowing them to escalate to an admin role.
CVE-2018-11088 1 Pivotal Software 1 Pivotal Application Service 2023-12-10 4.0 MEDIUM 8.8 HIGH
Pivotal Applications Manager in Pivotal Application Service, versions 2.0 prior to 2.0.21 and 2.1 prior to 2.1.13 and 2.2 prior to 2.2.5, contains a bug which may allow escalation of privileges. A space developer with access to the system org may be able to access an artifact which contains the CF admin credential, allowing them to escalate to an admin role.
CVE-2018-1200 1 Pivotal Software 1 Pivotal Application Service 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Apps Manager for PCF (Pivotal Application Service 1.11.x before 1.11.26, 1.12.x before 1.12.14, and 2.0.x before 2.0.5) allows unprivileged remote file read in its container via specially-crafted links.
CVE-2018-1278 1 Pivotal Software 1 Pivotal Application Service 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Apps Manager included in Pivotal Application Service, versions 1.12.x prior to 1.12.22, 2.0.x prior to 2.0.13, and 2.1.x prior to 2.1.4 contains an authorization enforcement vulnerability. A member of any org is able to create invitations to any org for which the org GUID can be discovered. Accepting this invitation gives unauthorized access to view the member list, domains, quotas and other information about the org.