CVE CVE-2019-3790 Mappings

The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2019-3790 Pivotal Ops Manager primary_impact T1563 Remote Service Session Hijacking
CVE-2019-3790 Pivotal Ops Manager exploitation_technique T1078 Valid Accounts