Pivotal Concourse Release, versions 4.x prior to 4.2.2, login flow allows redirects to untrusted websites. A remote unauthenticated attacker could convince a user to click on a link using the oAuth redirect link with an untrusted website and gain access to that user's access token in Concourse.
References
Link Resource
https://pivotal.io/security/cve-2018-15798 Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2018-12-13T00:00:00

Updated: 2018-12-19T21:57:01

Reserved: 2018-08-23T00:00:00


Link: CVE-2018-15798

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-19T22:29:00.547

Modified: 2019-10-09T23:35:54.703


Link: CVE-2018-15798

JSON object: View

cve-icon Redhat Information

No data.

CWE