CVE-2019-4330

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:security_guardium_big_data_intelligence:4.0:*:*:*:*:*:*:*

Information

Published : 2019-10-29 12:15

Updated : 2022-12-13 02:04


NVD link : CVE-2019-4330

Mitre link : CVE-2019-4330

Products Affected
No products.
CWE
CWE-565

Reliance on Cookies without Validation and Integrity Checking