CVE-2020-5409

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Pivotal Concourse, most versions prior to 6.0.0, allows redirects to untrusted websites in its login flow. A remote unauthenticated attacker could convince a user to click on a link using the OAuth redirect link with an untrusted website and gain access to that user's access token in Concourse. (This issue is similar to, but distinct from, CVE-2018-15798.)
Overview
  • CVE ID
  • CVE-2020-5409
  • Assigner
  • security@pivotal.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-14T00:15:11
  • Last Modified Date
  • 2020-05-15T13:43:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:* 1 OR 5.2.8
cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:* 1 OR 5.3.0 5.5.10
cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:* 1 OR 5.6.0 5.8.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://tanzu.vmware.com/security/cve-2020-5409 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:07 Added to TrackCVE
2022-12-04 16:30:47 2020-05-14T00:15Z 2020-05-14T00:15:11 CVE Published Date updated
2022-12-04 16:30:47 2020-05-15T13:43:18 CVE Modified Date updated
2022-12-04 16:30:47 Analyzed Vulnerability Status updated