CVE-2019-11277

CVE-2019-11277

Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.

Source: CVE-2019-11277

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다