CVE-2019-3783

Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user's current Stratos session, and act on behalf of that user.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-3783 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cloudfoundry:stratos:*:*:*:*:*:*:*:*

Information

Published : 2019-03-07 06:29

Updated : 2020-10-19 05:55


NVD link : CVE-2019-3783

Mitre link : CVE-2019-3783

Products Affected
No products.
CWE
CWE-1188

Insecure Default Initialization of Resource