2 results (0.028 seconds)

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL database without TLS even when configured to use TLS. A malicious user with access to the network between CredHub and its MySQL database may eavesdrop on database connections and thereby gain unauthorized access to CredHub and other components. Cloud Foundry CredHub, versiones anteriores a 2.5.10, se conecta a una base de datos MySQL sin TLS inclusive cuando está configurado para usar TLS. Un usuario malicioso con acceso a la red entre CredHub y su base de datos MySQL puede espiar las conexiones de la base de datos y, por lo tanto, conseguir acceso no autorizado a CredHub y otros componentes. • https://www.cloudfoundry.org/blog/cve-2020-5399 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component. Cloud Foundry cf-deployment versiones anteriores a 7.9.0, contiene componentes java que son empleados en un protocolo inseguro cuando se construyen dependencias. Un atacante malicioso remoto sin autenticar, podría secuestrar la entrada DNS de la dependencia e inyectar código malicioso en el componente. • http://www.securityfocus.com/bid/108104 https://www.cloudfoundry.org/blog/cve-2019-3801 • CWE-319: Cleartext Transmission of Sensitive Information CWE-494: Download of Code Without Integrity Check •