CVE-2019-4686 – IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not set the secure attribute on a …

Vuln ID: CVE-2019-4686

Published:  2020-08-26  19:15:12Z

Description: IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 171822.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):