Unlimited Session Expiration Vulnerability in Quay Web Application

Unlimited Session Expiration Vulnerability in Quay Web Application

CVE-2019-3867 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.

Learn more about our Web App Pen Testing.