Skip to content

Cloud Foundry Runtime Cross-Site Request Forgery vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 28, 2024

Package

maven org.cloudfoundry.identity:cloudfoundry-identity-server (Maven)

Affected versions

< 2.5.2

Patched versions

2.5.2

Description

Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow remote attackers to conduct cross-site request forgery (CSRF) attacks on PWS and log a user into an arbitrary account by leveraging lack of CSRF checks.

References

Published by the National Vulnerability Database Oct 24, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Feb 28, 2024
Last updated Feb 28, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2015-5170

GHSA ID

GHSA-mpv3-g527-fqrj

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.