Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user's current Stratos session, and act on behalf of that user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-03-07T19:00:00Z

Updated: 2024-09-16T23:15:59.788Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3783

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-07T18:29:00.633

Modified: 2020-10-19T17:55:54.660

Link: CVE-2019-3783

cve-icon Redhat

No data.