8.8
CWE
613
Advisory Published
Updated

CVE-2020-4253

First published: Tue Mar 24 2020(Updated: )

IBM Content Navigator does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM Content Navigator<=3.0CD
IBM Content Navigator=3.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2020-4253?

    The severity of CVE-2020-4253 is high with a CVSS score of 8.8.

  • How does IBM Content Navigator 3.0CD handle session invalidation after logout?

    IBM Content Navigator 3.0CD does not invalidate session after logout.

  • What is the impact of CVE-2020-4253?

    CVE-2020-4253 allows an authenticated user to impersonate another user on the system.

  • Which version of IBM Content Navigator is affected by CVE-2020-4253?

    IBM Content Navigator 3.0CD is affected by CVE-2020-4253.

  • Are there any fixes or patches available for CVE-2020-4253?

    Please refer to IBM's support page for information on available fixes for CVE-2020-4253.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203