IBM Security Guardium Big Data Intelligence (SonarG) 3.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 137776.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2018-05-24T00:00:00

Updated: 2018-05-29T12:57:01

Reserved: 2017-12-13T00:00:00


Link: CVE-2018-1375

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-29T13:29:00.490

Modified: 2019-10-09T23:38:22.287


Link: CVE-2018-1375

JSON object: View

cve-icon Redhat Information

No data.

CWE