VMware vCloud Director for Service Providers 9.5.x prior to 9.5.0.3 update resolves a Remote Session Hijack vulnerability in the Tenant and Provider Portals. Successful exploitation of this issue may allow a malicious actor to access the Tenant or Provider Portals by impersonating a currently logged in session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-04-01T17:11:35

Updated: 2024-08-04T20:01:51.415Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5523

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-01T18:29:00.267

Modified: 2019-04-04T02:08:39.807

Link: CVE-2019-5523

cve-icon Redhat

No data.