Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2019-10-23T15:28:24.395096Z

Updated: 2024-09-16T23:26:37.789Z

Reserved: 2019-04-18T00:00:00

Link: CVE-2019-11282

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-23T16:15:11.480

Modified: 2021-08-17T14:29:23.840

Link: CVE-2019-11282

cve-icon Redhat

No data.