CVE-2019-4330

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_guardium_big_data_intelligence:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-29 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4330

Mitre link : CVE-2019-4330

CVE.ORG link : CVE-2019-4330


JSON object : View

Products Affected

ibm

  • security_guardium_big_data_intelligence
CWE
CWE-565

Reliance on Cookies without Validation and Integrity Checking