Default Session Store Secret Vulnerability in Cloud Foundry Stratos

Default Session Store Secret Vulnerability in Cloud Foundry Stratos

CVE-2019-3783 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user's current Stratos session, and act on behalf of that user.

Learn more about our User Device Pen Test.