CVE-2019-18573

CVE-2019-18573

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attacker can gain access to victim�s session and perform arbitrary actions with privileges of the user within the compromised session.

Source: CVE-2019-18573

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다