Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2019-09-23T17:40:18.215999Z

Updated: 2024-09-16T20:47:05.168Z

Reserved: 2019-04-18T00:00:00

Link: CVE-2019-11277

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-23T18:15:11.553

Modified: 2019-10-09T23:45:20.400

Link: CVE-2019-11277

cve-icon Redhat

No data.