CVE-2019-11282

CVE-2019-11282

Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.

Source: CVE-2019-11282

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다