A flaw was found in FreeIPA versions 4.5.0 and later. Session cookies were retained in the cache after logout. An attacker could abuse this flaw if they obtain previously valid session cookies and can use this to gain access to the session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-09-17T15:09:31

Updated: 2024-08-05T00:26:39.109Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14826

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-17T16:15:10.917

Modified: 2019-10-09T23:46:48.017

Link: CVE-2019-14826

cve-icon Redhat

Severity : Low

Publid Date: 2019-09-17T00:00:00Z

Links: CVE-2019-14826 - Bugzilla