Vulnerabilities (CVE)

Filtered by CWE-613
Total 316 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34428 4 Debian, Eclipse, Netapp and 1 more 16 Debian Linux, Jetty, Active Iq Unified Manager and 13 more 2024-02-28 3.6 LOW 3.5 LOW
For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a session not being invalidated. This can result in an application used on a shared computer being left logged in.
CVE-2021-37693 1 Discourse 1 Discourse 2024-02-28 5.0 MEDIUM 7.5 HIGH
Discourse is an open-source platform for community discussion. In Discourse before versions 2.7.8 and 2.8.0.beta4, when adding additional email addresses to an existing account on a Discourse site an email token is generated as part of the email verification process. Deleting the additional email address does not invalidate an unused token which can then be used in other contexts, including reseting a password.
CVE-2020-10709 1 Redhat 1 Ansible Tower 2024-02-28 3.6 LOW 7.1 HIGH
A security flaw was found in Ansible Tower when requesting an OAuth2 token with an OAuth2 application. Ansible Tower uses the token to provide authentication. This flaw allows an attacker to obtain a refresh token that does not expire. The original token granted to the user still has access to Ansible Tower, which allows any user that can gain access to the token to be fully authenticated to Ansible Tower. This flaw affects Ansible Tower versions before 3.6.4 and Ansible Tower versions before 3.5.6.
CVE-2020-4395 1 Ibm 1 Security Access Manager Appliance 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
IBM Security Access Manager Appliance 9.0.7 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 179358.
CVE-2021-3183 1 Files 1 Fat Client 2024-02-28 5.0 MEDIUM 7.5 HIGH
Files.com Fat Client 3.3.6 allows authentication bypass because the client continues to have access after a logout and a removal of a login profile.
CVE-2020-15218 1 Combodo 1 Itop 2024-02-28 3.5 LOW 6.8 MEDIUM
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, admin pages are cached, so that their content is visible after deconnection by using the browser back button. This is fixed in versions 2.7.2 and 3.0.0.
CVE-2019-19199 1 Reddoxx 1 Maildepot 2024-02-28 5.8 MEDIUM 7.4 HIGH
REDDOXX MailDepot 2032 SP2 2.2.1242 has Insufficient Session Expiration because tokens are not invalidated upon a logout.
CVE-2021-27351 1 Telegram 1 Telegram 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The Terminate Session feature in the Telegram application through 7.2.1 for Android, and through 2.4.7 for Windows and UNIX, fails to invalidate a recently active session.
CVE-2019-3867 1 Redhat 1 Quay 2024-02-28 4.4 MEDIUM 4.1 MEDIUM
A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.
CVE-2021-21031 1 Magento 1 Magento 2024-02-28 7.5 HIGH 5.6 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
CVE-2020-23140 1 Microweber 1 Microweber 2024-02-28 5.8 MEDIUM 8.1 HIGH
Microweber 1.1.18 is affected by insufficient session expiration. When changing passwords, both sessions for when a user changes email and old sessions in any other browser or device, the session does not expire and remains active.
CVE-2020-4995 1 Ibm 1 Security Identity Governance And Intelligence 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2.6 does not invalidate session after logout which could allow a user to obtain sensitive information from another users' session. IBM X-Force ID: 192912.
CVE-2020-15774 1 Gradle 1 Enterprise 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
An issue was discovered in Gradle Enterprise 2018.5 - 2020.2.4. An attacker with physical access to the browser of a user who has recently logged in to Gradle Enterprise and since closed their browser could reopen their browser to access Gradle Enterprise as that user.
CVE-2020-13353 1 Gitlab 1 Gitaly 2024-02-28 2.1 LOW 3.2 LOW
When importing repos via URL, one time use git credentials were persisted beyond the expected time window in Gitaly 1.79.0 or above.
CVE-2021-3311 1 Octobercms 1 October 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in October through build 471. It reactivates an old session ID (which had been invalid after a logout) once a new login occurs. NOTE: this violates the intended Auth/Manager.php authentication behavior but, admittedly, is only relevant if an old session ID is known to an attacker.
CVE-2021-21032 1 Magento 1 Magento 2024-02-28 7.5 HIGH 5.6 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation of this issue could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
CVE-2020-4780 1 Ibm 1 Curam Social Program Management 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
OOTB build scripts does not set the secure attribute on session cookie which may impact IBM Curam Social Program Management 7.0.9 and 7.0,10. The purpose of the 'secure' attribute is to prevent cookies from being observed by unauthorized parties. IBM X-Force ID: 189158.
CVE-2020-15269 1 Sparksolutions 1 Spree 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
In Spree before versions 3.7.11, 4.0.4, or 4.1.11, expired user tokens could be used to access Storefront API v2 endpoints. The issue is patched in versions 3.7.11, 4.0.4 and 4.1.11. A workaround without upgrading is described in the linked advisory.
CVE-2020-35358 1 Domainmod 1 Domainmod 2024-02-28 7.5 HIGH 9.8 CRITICAL
DomainMOD domainmod-v4.15.0 is affected by an insufficient session expiration vulnerability. On changing a password, both sessions using the changed password and old sessions in any other browser or device do not expire and remain active. Such flaws frequently give attackers unauthorized access to some system data or functionality.
CVE-2021-3144 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2024-02-28 7.5 HIGH 9.1 CRITICAL
In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)