Executive Summary

Summary
Title - VMware vCloud Director for Service Providers update resolves a Remote Session Hijack vulnerability
Informations
Name VMSA-2019-0004 First vendor Publication 2019-03-28
Vendor VMware Last vendor Modification 2019-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware vCloud Director for Service Providers update resolves a Remote Session Hijack vulnerability in the Tenant and Provider Portals. Successful exploitation of this issue may allow a malicious actor to access the Tenant or Provider Portals by impersonating a currently logged in session.

VMware would like to thank Tyler Flaagan, Eric Holm, Andrew Kramer, and Logan Stratton of Dakota State University for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5523 to this issue.

Column 5 of the following table lists the action required to mitigate the vulnerability in each release, if a solution is available.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2019-0004.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-384 Session Fixation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-04-04 09:21:18
  • Multiple Updates
2019-04-02 00:21:28
  • Multiple Updates
2019-03-29 09:18:40
  • First insertion