Vulnerabilities (CVE)

Filtered by vendor Cloudfoundry Subscribe
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22279 1 Cloudfoundry 2 Cf-deployment, Routing Release 2024-06-12 N/A 7.5 HIGH
Improper handling of requests in Routing Release > v0.273.0 and <= v0.297.0 allows an unauthenticated attacker to degrade the service availability of the Cloud Foundry deployment if performed at scale.
CVE-2023-20881 1 Cloudfoundry 3 Capi-release, Cf-deployment, Loggregator-agent 2024-02-04 N/A 8.1 HIGH
Cloud foundry instances having CAPI version between 1.140 and 1.152.0 along with loggregator-agent v7+ may override other users syslog drain credentials if they're aware of the client certificate used for that syslog drain. This applies even if the drain has zero certs. This would allow the user to override the private key and add or modify a certificate authority used for the connection.
CVE-2023-20882 1 Cloudfoundry 2 Cf-deployment, Routing Release 2024-02-04 N/A 5.9 MEDIUM
In Cloud foundry routing release versions from 0.262.0 and prior to 0.266.0,a bug in the gorouter process can lead to a denial of service of applications hosted on Cloud Foundry. Under the right circumstances, when client connections are closed prematurely, gorouter marks the currently selected backend as failed and removes it from the routing pool.
CVE-2018-25046 1 Cloudfoundry 1 Archiver 2024-02-04 N/A 9.1 CRITICAL
Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory.
CVE-2021-22100 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or manage apps.
CVE-2021-22101 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 5.0 MEDIUM 7.5 HIGH
Cloud Controller versions prior to 1.118.0 are vulnerable to unauthenticated denial of Service(DoS) vulnerability allowing unauthenticated attackers to cause denial of service by using REST HTTP requests with label_selectors on multiple V3 endpoints by generating an enormous SQL query.
CVE-2021-22115 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud Controller.
CVE-2021-22098 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
UAA server versions prior to 75.4.0 are vulnerable to an open redirect vulnerability. A malicious user can exploit the open redirect vulnerability by social engineering leading to take over of victims’ accounts in certain cases along with redirection of UAA users to a malicious sites.
CVE-2021-22001 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2024-02-04 5.0 MEDIUM 7.5 HIGH
In UAA versions prior to 75.3.0, sensitive information like relaying secret of the provider was revealed in response when deletion request of an identity provider( IdP) of type “oauth 1.0” was sent to UAA server.
CVE-2020-5423 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 7.8 HIGH 7.5 HIGH
CAPI (Cloud Controller) versions prior to 1.101.0 are vulnerable to a denial-of-service attack in which an unauthenticated malicious attacker can send specially-crafted YAML files to certain endpoints, causing the YAML parser to consume excessive CPU and RAM.
CVE-2020-5417 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 6.5 MEDIUM 8.8 HIGH
Cloud Foundry CAPI (Cloud Controller), versions prior to 1.97.0, when used in a deployment where an app domain is also the system domain (which is true in the default CF Deployment manifest), were vulnerable to developers maliciously or accidentally claiming certain sensitive routes, potentially resulting in the developer's app handling some requests that were expected to go to certain system components.
CVE-2020-5420 1 Cloudfoundry 2 Cf-deployment, Gorouter 2024-02-04 6.8 MEDIUM 7.7 HIGH
Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.
CVE-2020-5418 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cloud Foundry CAPI (Cloud Controller) versions prior to 1.98.0 allow authenticated users having only the "cloud_controller.read" scope, but no roles in any spaces, to list all droplets in all spaces (whereas they should see none).
CVE-2020-15586 5 Cloudfoundry, Debian, Fedoraproject and 2 more 6 Cf-deployment, Routing-release, Debian Linux and 3 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.
CVE-2020-5416 1 Cloudfoundry 2 Cf-deployment, Routing-release 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause the Gorouters to be dropped from the NGINX backend pool.
CVE-2019-11282 2 Cloudfoundry, Pivotal Software 2 Cf-deployment, Cloud Foundry Uaa 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.
CVE-2019-11294 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cloud Foundry Cloud Controller API (CAPI), version 1.88.0, allows space developers to list all global service brokers, including service broker URLs and GUIDs, which should only be accessible to admins.
CVE-2019-11278 1 Cloudfoundry 1 User Account And Authentication 2024-02-04 6.5 MEDIUM 8.8 HIGH
CF UAA versions prior to 74.1.0, allow external input to be directly queried against. A remote malicious user with 'client.write' and 'groups.update' can craft a SCIM query, which leaks information that allows an escalation of privileges, ultimately allowing the malicious user to gain control of UAA scopes they should not have.
CVE-2019-11277 1 Cloudfoundry 2 Cf-deployment, Nfs Volume Release 2024-02-04 5.5 MEDIUM 8.1 HIGH
Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.
CVE-2020-5402 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2024-02-04 6.8 MEDIUM 8.8 HIGH
In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.