Vulnerability CVE-2019-3790


Published: 2019-06-06

Description:
The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources.

Type:

CWE-613

(Insufficient Session Expiration)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Pivotal software -> Operations manager 

 References:
http://www.securityfocus.com/bid/108512
https://pivotal.io/security/cve-2019-3790

Copyright 2024, cxsecurity.com

 

Back to Top