Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2019-08-01T00:00:00

Updated: 2019-08-20T18:50:49

Reserved: 2019-04-18T00:00:00


Link: CVE-2019-11270

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-05T17:15:10.820

Modified: 2020-10-02T14:01:24.740


Link: CVE-2019-11270

JSON object: View

cve-icon Redhat Information

No data.