CVE-2017-8038

CVE-2017-8038

In Cloud Foundry Foundation Credhub-release version 1.1.0, access control lists (ACLs) enforce whether an authenticated user can perform an operation on a credential. For installations using ACLs, the ACL was bypassed for the CredHub interpolate endpoint, allowing authenticated applications to view any credential within the CredHub installation.

Source: CVE-2017-8038

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다