CVE-2019-3790

The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources.
References
Link Resource
https://pivotal.io/security/cve-2019-3790 Vendor Advisory
http://www.securityfocus.com/bid/108512 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-06-06 07:29

Updated : 2019-10-09 11:49


NVD link : CVE-2019-3790

Mitre link : CVE-2019-3790

Products Affected
No products.
CWE