Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-11-19T14:00:00Z

Updated: 2024-09-17T00:46:20.654Z

Reserved: 2018-08-23T00:00:00

Link: CVE-2018-15761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-19T14:29:00.467

Modified: 2019-10-09T23:35:51.987

Link: CVE-2018-15761

cve-icon Redhat

No data.