// For flags

CVE-2015-3190

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect parameter.

En Cloud Foundry Runtime versiones v209 o anteriores, UAA Standalone versiones 2.2.6 o ateriores y Pivotal Cloud Foundry Runtime versiones 1.4.5 o anteriores, el enlace del UAA logout es susceptible a una redirección abierta que permitiría a un atacante insertar páginas web maliciosas en un parámetro de redirección.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-04-10 CVE Reserved
  • 2017-05-25 CVE Published
  • 2024-02-05 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cloudfoundry
Search vendor "Cloudfoundry"
Cf-release
Search vendor "Cloudfoundry" for product "Cf-release"
<= 209
Search vendor "Cloudfoundry" for product "Cf-release" and version " <= 209"
-
Affected
Pivotal Software
Search vendor "Pivotal Software"
Cloud Foundry Elastic Runtime
Search vendor "Pivotal Software" for product "Cloud Foundry Elastic Runtime"
<= 1.4.5
Search vendor "Pivotal Software" for product "Cloud Foundry Elastic Runtime" and version " <= 1.4.5"
-
Affected
Pivotal Software
Search vendor "Pivotal Software"
Cloud Foundry Uaa
Search vendor "Pivotal Software" for product "Cloud Foundry Uaa"
<= 2.2.6
Search vendor "Pivotal Software" for product "Cloud Foundry Uaa" and version " <= 2.2.6"
-
Affected