CVE-2018-15798

CVSS V2 Medium 5.8 CVSS V3 Medium 5.4
Description
Pivotal Concourse Release, versions 4.x prior to 4.2.2, login flow allows redirects to untrusted websites. A remote unauthenticated attacker could convince a user to click on a link using the oAuth redirect link with an untrusted website and gain access to that user's access token in Concourse.
Overview
  • CVE ID
  • CVE-2018-15798
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-12-19T22:29:00
  • Last Modified Date
  • 2019-10-09T23:35:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:* 1 OR 4.0.0 4.2.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://pivotal.io/security/cve-2018-15798 Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:05 Added to TrackCVE
2022-12-03 15:30:19 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 15:30:19 2018-12-19T22:29Z 2018-12-19T22:29:00 CVE Published Date updated
2022-12-03 15:30:19 2019-10-09T23:35:54 CVE Modified Date updated
2022-12-03 15:30:19 Modified Vulnerability Status updated