Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14826
HistorySep 17, 2019 - 3:09 p.m.

CVE-2019-14826

2019-09-1715:09:31
CWE-613
redhat
www.cve.org
1

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

A flaw was found in FreeIPA versions 4.5.0 and later. Session cookies were retained in the cache after logout. An attacker could abuse this flaw if they obtain previously valid session cookies and can use this to gain access to the session.

CNA Affected

[
  {
    "product": "ipa",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "FreeIPA versions 4.5.0 and later"
      }
    ]
  }
]

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%