CVE-2018-15759

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Pivotal Cloud Foundry On Demand Services SDK, versions prior to 0.24 contain an insecure method of verifying credentials. A remote unauthenticated malicious user may make many requests to the service broker with different credentials, allowing them to infer valid credentials and gain access to perform broker operations.
Overview
  • CVE ID
  • CVE-2018-15759
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-11-19T14:29:00
  • Last Modified Date
  • 2019-10-09T23:35:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:broker_api:*:*:*:*:*:*:*:* 1 OR 3.0.2
cpe:2.3:a:pivotal_software:on_demand_services_sdk:*:*:*:*:*:*:*:* 1 OR 0.24.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://pivotal.io/security/cve-2018-15759 Vendor Advisory
http://www.securityfocus.com/bid/106019 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:06 Added to TrackCVE
2022-12-03 14:34:10 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 14:34:10 2018-11-19T14:29Z 2018-11-19T14:29:00 CVE Published Date updated
2022-12-03 14:34:10 2019-10-09T23:35:51 CVE Modified Date updated
2022-12-03 14:34:10 Modified Vulnerability Status updated