In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2020-02-27T19:30:24.167601Z

Updated: 2024-09-16T17:03:33.297Z

Reserved: 2020-01-03T00:00:00

Link: CVE-2020-5402

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-27T20:15:11.577

Modified: 2020-03-03T18:35:03.527

Link: CVE-2020-5402

cve-icon Redhat

No data.