Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 18, 2019
Not Affected
No Brocade Fibre Channel technology products from Broadcom are currently known to be affected by these vulnerabilities.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 01, 2019
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 17, 2019
Statement Date: February 13, 2019
Affected
We are not aware of any situation where a currently valid session token is written to log files. The storage of the session cookie within process memory of the client and in cases of clientless sessions the web browser while the sessions are active are not considered to be an unwarranted exposure. These values are required to maintain the operation of the session per design of the feature should session re-establishment be required due to network interruption. We have documented the concerns and the engineering teams will incorporate this feedback into discussions for future design improvements of the Cisco AnyConnect VPN solution. It should also be noted that all session material stored by both the Client and Clientless solutions are destroyed once the sessions is deliberately terminated by the client.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 11, 2019
Affected
No statement is currently available from the vendor regarding this vulnerability.
F5 has been aware of the insecure memory storage since 2013 and has not yet been patched. More information can be found here https://support.f5.com/csp/article/K14969. They have been aware of the insecure log storage since 2017 and fixed it in version 12.1.3 and 13.1.0 and onwards. More information can be found here https://support.f5.com/csp/article/K45432295
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 12, 2019
Statement Date: April 12, 2019
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
LANCOM products are not affected by this vulnerability because session cookies are not used.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 11, 2019
Affected
No statement is currently available from the vendor regarding this vulnerability.
CVE-2019-1573 Update to GlobalProtect Agent 4.1.1 and later for Windows,and GlobalProtect Agent 4.1.11 and later for macOS.
Notified: January 31, 2019 Updated: April 24, 2019
Not Affected
Peplink/Pepwave products are not affected by this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 01, 2019
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 17, 2019
Statement Date: April 13, 2019
Affected
SA44114 - 2019-04:Out-of-Cycle Advisory:Pulse Desktop Client and Network Connect improper handling of session cookies(CVE-2016-8201) Affected Products: Pulse Desktop Client Pulse Desktop Client 9.0R1 - 9.0R2 Pulse Desktop Client 5.3R1 - 5.3R6 Pulse Connect Secure(for Network Connect customers) Pulse Connect Secure 9.0R1 - 9.0R2 Pulse Connect Secure 8.3R1 - 8.3R6 Pulse Connect Secure 8.1R1 - 8.1R13 CVE-2016-8201 has been applied to this vulnerability. This issue is resolved in the following releases: Pulse Desktop Client Pulse Secure Desktop 9.0R3 and above Pulse Secure Desktop 5.3R7 and above Note:For Pulse Desktop Client customer,this is a client-side fix only and does not require a server-side upgrade. Network Connect Pulse Connect Secure 9.0R3 and above Pulse Connect Secure 8.3R7 and above Pulse Connect Secure 8.1R14 and above https://nvd.nist.gov/vuln/detail/CVE-2016-8201
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 17, 2019
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 11, 2019 Updated: April 11, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: January 31, 2019
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Updated: April 18, 2019
Statement Date: April 18, 2019
Not Affected
Last week,CERT released Vulnerability Note VU#192371 to highlight that authentication and/or session cookies that are stored insecurely in memory and/or log files can be potentially used in a replay attack. The use of hardware fingerprinting,client certificates,and SAML assertions in Zscaler App make it impractical to replay authentication session cookies obtained from memory and use these on another system. In addition,no personal or confidential information is stored in the Zscaler App logs. Zscaler App is not vulnerable to the replay attack as described under Vulnerability Note VU#192371. Validated on Zscaler App v1.5 and earlier versions About Zscaler App The Zscaler App automatically forwards user traffic to the Zscaler cloud and ensures that security and access policies are enforced,regardless of device,location or application. The app automatically determines if a user is looking to access the open internet,a SaaS app or an internal app running in public,private or the datacenter and routes traffic through the appropriate Zscaler security service. The client supports both Zscaler Internet Access(ZIA)as well as Zscaler Private Access(ZPA)by default,allowing teams to combine best in class internet security with zero trust access to internal apps.
We are not aware of further vendor information regarding this vulnerability.
Notified: January 31, 2019 Updated: April 24, 2019
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.