CVE-2018-1375

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 137776.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_guardium_big_data_intelligence:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-29 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1375

Mitre link : CVE-2018-1375

CVE.ORG link : CVE-2018-1375


JSON object : View

Products Affected

ibm

  • security_guardium_big_data_intelligence
CWE
CWE-384

Session Fixation