CVE-2019-11270

Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
pivotalCNA
7.3 HIGH
NETWORK
HIGH
HIGH
CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 45%
VendorProductVersion
pivotal_softwareapplication_service
2.3.0 ≤
𝑥
< 2.3.15
pivotal_softwareapplication_service
2.4.0 ≤
𝑥
< 2.4.11
pivotal_softwareapplication_service
2.5.0 ≤
𝑥
< 2.5.7
pivotal_softwareapplication_service
2.6.0 ≤
𝑥
< 2.6.2
pivotal_softwarecloud_foundry_uaa
𝑥
< 73.4.0
pivotal_softwareoperations_manager
2.3.0 ≤
𝑥
< 2.3.22
pivotal_softwareoperations_manager
2.4.0 ≤
𝑥
< 2.4.16
pivotal_softwareoperations_manager
2.5.0 ≤
𝑥
< 2.5.10
pivotal_softwareoperations_manager
2.6.0 ≤
𝑥
< 2.6.4
𝑥
= Vulnerable software versions