CVE-2019-18573

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attacker can gain access to victims session and perform arbitrary actions with privileges of the user within the compromised session.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.8 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
dellCNA
8.7 HIGH
NETWORK
LOW
LOW
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 46%
VendorProductVersion
dellrsa_identity_governance_and_lifecycle
7.0
dellrsa_identity_governance_and_lifecycle
7.0.1
dellrsa_identity_governance_and_lifecycle
7.0.2
dellrsa_identity_governance_and_lifecycle
7.1.0
dellrsa_identity_governance_and_lifecycle
7.1.0:p01
dellrsa_identity_governance_and_lifecycle
7.1.0:p02
dellrsa_identity_governance_and_lifecycle
7.1.0:p03
dellrsa_identity_governance_and_lifecycle
7.1.0:p04
dellrsa_identity_governance_and_lifecycle
7.1.0:p05
dellrsa_identity_governance_and_lifecycle
7.1.0:p06
dellrsa_identity_governance_and_lifecycle
7.1.0:p07
dellrsa_identity_governance_and_lifecycle
7.1.0:p08
dellrsa_identity_governance_and_lifecycle
7.1.1
dellrsa_identity_governance_and_lifecycle
7.1.1:p01
dellrsa_identity_governance_and_lifecycle
7.1.1:p02
𝑥
= Vulnerable software versions