Cross-site Request Forgery (CSRF) Affecting org.cloudfoundry.identity:cloudfoundry-identity-server package, versions [3.0.0,3.3.0.5) [3.4.0,3.4.4)


0.0
critical

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Scope Changed
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 0.09% (39th percentile)
Expand this section
NVD
9.6 critical

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JAVA-ORGCLOUDFOUNDRYIDENTITY-31072
  • published 28 Sep 2016
  • disclosed 28 Sep 2016
  • credit Unknown

Overview

org.cloudfoundry.identity:cloudfoundry-identity-server Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page.