The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attacker can gain access to victim’s session and perform arbitrary actions with privileges of the user within the compromised session.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-11-26T00:00:00

Updated: 2020-08-31T15:12:36

Reserved: 2019-10-29T00:00:00


Link: CVE-2019-18573

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-12-18T21:15:13.083

Modified: 2020-08-31T16:15:13.053


Link: CVE-2019-18573

JSON object: View

cve-icon Redhat Information

No data.