// For flags

CVE-2019-3867

 

Severity Score

4.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.

Se encontró una vulnerabilidad en la aplicación web Quay. Las sesiones en la aplicación web de Quay nunca expiran. Un atacante, capaz de conseguir acceso a una sesión, podría usarla para controlar o eliminar el depósito de contenedores de un usuario. Red Hat Quay versiones 2 y 3 son vulnerables a este problema

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-03 CVE Reserved
  • 2021-03-18 CVE Published
  • 2023-12-02 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-613: Insufficient Session Expiration
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Quay
Search vendor "Redhat" for product "Quay"
2.0.0
Search vendor "Redhat" for product "Quay" and version "2.0.0"
-
Affected
Redhat
Search vendor "Redhat"
Quay
Search vendor "Redhat" for product "Quay"
3.0.0
Search vendor "Redhat" for product "Quay" and version "3.0.0"
-
Affected