CVE-2019-3867

A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1772704 Issue Tracking Mitigation Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:quay:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*

Information

Published : 2021-03-18 12:15

Updated : 2021-03-25 13:08


NVD link : CVE-2019-3867

Mitre link : CVE-2019-3867


JSON object : View

CWE
CWE-613

Insufficient Session Expiration

Advertisement

dedicated server usa

Products Affected

redhat

  • quay