CVE-2019-11280

Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.18, 2.4.x prior to 2.4.14, 2.5.x prior to 2.5.10, and 2.6.x prior to 2.6.5, contains an invitations microservice which allows users to invite others to their organizations. A remote authenticated user can gain additional privileges by inviting themselves to spaces that they should not have access to.
References
Link Resource
https://pivotal.io/security/cve-2019-11280 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:pivotal_application_service:*:*:*:*:*:*:*:*

Information

Published : 2019-09-20 07:15

Updated : 2019-10-09 11:45


NVD link : CVE-2019-11280

Mitre link : CVE-2019-11280

Products Affected
No products.
CWE