6.8
CVSSv2

CVE-2019-18573

Published: 18/12/2019 Updated: 31/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products before 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attacker can gain access to victim’s session and perform arbitrary actions with privileges of the user within the compromised session.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell rsa identity governance and lifecycle 7.0

dell rsa identity governance and lifecycle 7.0.1

dell rsa identity governance and lifecycle 7.0.2

dell rsa identity governance and lifecycle 7.1.0

dell rsa identity governance and lifecycle 7.1.1