356
VMScore

CVE-2017-8040

Published: 09/09/2017 Updated: 12/08/2021
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

In Single Sign-On for Pivotal Cloud Foundry (PCF) 1.3.x versions before 1.3.4 and 1.4.x versions before 1.4.3, an XXE (XML External Entity) attack exists in the Single Sign-On service dashboard. Privileged users can in some cases upload malformed XML leading to exposure of data on the Single Sign-On service broker file system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware single sign-on for pivotal cloud foundry 1.3.0

vmware single sign-on for pivotal cloud foundry 1.3.2

vmware single sign-on for pivotal cloud foundry 1.3.3

vmware single sign-on for pivotal cloud foundry 1.4.0

vmware single sign-on for pivotal cloud foundry 1.4.1

vmware single sign-on for pivotal cloud foundry 1.4.2

vmware single sign-on for pivotal cloud foundry 1.4.3