CVE-2018-1375

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 137776.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_guardium_big_data_intelligence:3.1:*:*:*:*:*:*:*

Information

Published : 2018-05-29 06:29

Updated : 2019-10-09 16:38


NVD link : CVE-2018-1375

Mitre link : CVE-2018-1375


JSON object : View

CWE
CWE-384

Session Fixation

Advertisement

dedicated server usa

Products Affected

ibm

  • security_guardium_big_data_intelligence