CVE-2019-4330

CVE-2019-4330

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210.

Source: CVE-2019-4330

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다