Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user's current Stratos session, and act on behalf of that user.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-3783 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-02-19T00:00:00

Updated: 2019-03-07T18:57:02

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3783

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-07T18:29:00.633

Modified: 2020-10-19T17:55:54.660


Link: CVE-2019-3783

JSON object: View

cve-icon Redhat Information

No data.