CVE-2019-11276

Published Aug 19, 2019

Last updated 4 years ago

Overview

Description
Pivotal Apps Manager, included in Pivotal Application Service versions 2.3.x prior to 2.3.16, 2.4.x prior to 2.4.12, 2.5.x prior to 2.5.8, and 2.6.x prior to 2.6.3, makes a request to the /cloudapplication endpoint via Spring actuator, and subsequent requests via unsecured http. An adjacent unauthenticated user could eavesdrop on the network traffic and gain access to the unencrypted token allowing the attacker to read the type of access a user has over an app. They may also modify the logging level, potentially leading to lost information that would otherwise have been logged.
Source
security@pivotal.io
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
5.4
Impact score
2.5
Exploitability score
2.8
Vector string
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Severity
MEDIUM

CVSS 3.0

Type
Secondary
Base score
5.4
Impact score
2.5
Exploitability score
2.8
Vector string
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
4.8
Impact score
4.9
Exploitability score
6.5
Vector string
AV:A/AC:L/Au:N/C:P/I:P/A:N

Weaknesses

nvd@nist.gov
CWE-319
security@pivotal.io
CWE-319

Social media

Hype score
Not currently trending

Configurations