CVE-2019-11282

Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11282 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*

Information

Published : 2019-10-23 04:15

Updated : 2021-08-17 02:29


NVD link : CVE-2019-11282

Mitre link : CVE-2019-11282

Products Affected
No products.
CWE