Executive Summary

Informations
Name CVE-2019-11282 First vendor Publication 2019-10-23
Vendor Cve Last vendor Modification 2021-08-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11282

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 76

Sources (Detail)

Source Url
CONFIRM https://www.cloudfoundry.org/blog/cve-2019-11282

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-08-17 21:23:24
  • Multiple Updates
2021-05-04 13:22:41
  • Multiple Updates
2021-04-22 02:37:42
  • Multiple Updates
2020-10-07 17:22:46
  • Multiple Updates
2020-05-23 02:21:32
  • First insertion