Vulnerabilities (CVE)

Filtered by CWE-613
Total 273 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21032 1 Magento 1 Magento 2024-02-04 7.5 HIGH 5.6 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation of this issue could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
CVE-2020-4696 1 Ibm 1 Cloud Pak For Security 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
IBM Cloud Pak for Security 1.3.0.1(CP4S) does not invalidate session after logout which could allow an authenticated user to obtain sensitive information from the previous session. IBM X-Force ID: 186789.
CVE-2020-6363 1 Sap 1 Commerce Cloud 2024-02-04 4.9 MEDIUM 4.6 MEDIUM
SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, exposes several web applications that maintain sessions with a user. These sessions are established after the user has authenticated with username/passphrase credentials. The user can change their own passphrase, but this does not invalidate active sessions that the user may have with SAP Commerce Cloud web applications, which gives an attacker the opportunity to reuse old session credentials, resulting in Insufficient Session Expiration.
CVE-2019-3867 1 Redhat 1 Quay 2024-02-04 4.4 MEDIUM 4.1 MEDIUM
A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.
CVE-2020-15774 1 Gradle 1 Enterprise 2024-02-04 4.6 MEDIUM 6.8 MEDIUM
An issue was discovered in Gradle Enterprise 2018.5 - 2020.2.4. An attacker with physical access to the browser of a user who has recently logged in to Gradle Enterprise and since closed their browser could reopen their browser to access Gradle Enterprise as that user.
CVE-2020-24713 1 Getgophish 1 Gophish 2024-02-04 5.0 MEDIUM 7.5 HIGH
Gophish through 0.10.1 does not invalidate the gophish cookie upon logout.
CVE-2020-15269 1 Sparksolutions 1 Spree 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
In Spree before versions 3.7.11, 4.0.4, or 4.1.11, expired user tokens could be used to access Storefront API v2 endpoints. The issue is patched in versions 3.7.11, 4.0.4 and 4.1.11. A workaround without upgrading is described in the linked advisory.
CVE-2020-4995 1 Ibm 1 Security Identity Governance And Intelligence 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2.6 does not invalidate session after logout which could allow a user to obtain sensitive information from another users' session. IBM X-Force ID: 192912.
CVE-2020-9482 1 Apache 1 Nifi Registry 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
If NiFi Registry 0.1.0 to 0.5.0 uses an authentication mechanism other than PKI, when the user clicks Log Out, NiFi Registry invalidates the authentication token on the client side but not on the server side. This permits the user's client-side token to be used for up to 12 hours after logging out to make API requests to NiFi Registry.
CVE-2020-15074 1 Openvpn 1 Openvpn Access Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
OpenVPN Access Server older than version 2.8.4 and version 2.9.5 generates new user authentication tokens instead of reusing exiting tokens on reconnect making it possible to circumvent the initial token expiry timestamp.
CVE-2019-12001 1 Hpe 12 Msa 1040, Msa 1040 Firmware, Msa 1050 and 9 more 2024-02-04 7.1 HIGH 6.4 MEDIUM
A remote session reuse vulnerability leading to access restriction bypass was discovered in HPE MSA 2040 SAN Storage; HPE MSA 1040 SAN Storage; HPE MSA 1050 SAN Storage; HPE MSA 2042 SAN Storage; HPE MSA 2050 SAN Storage; HPE MSA 2052 SAN Storage version(s): GL225P001 and earlier; GL225P001 and earlier; VE270R001-01 and earlier; GL225P001 and earlier; VL270R001-01 and earlier; VL270R001-01 and earlier.
CVE-2020-6292 1 Sap 1 Disclosure Management 2024-02-04 6.5 MEDIUM 8.8 HIGH
Logout mechanism in SAP Disclosure Management, version 10.1, does not invalidate one of the session cookies, leading to Insufficient Session Expiration.
CVE-2020-6644 1 Fortinet 1 Fortideceptor 2024-02-04 6.8 MEDIUM 8.1 HIGH
An insufficient session expiration vulnerability in FortiDeceptor 3.0.0 and below allows an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID via other, hypothetical attacks.
CVE-2020-6291 1 Sap 1 Disclosure Management 2024-02-04 6.5 MEDIUM 8.8 HIGH
SAP Disclosure Management, version 10.1, session mechanism does not have expiration data set therefore allows unlimited access after authenticating once, leading to Insufficient Session Expiration
CVE-2020-13302 1 Gitlab 1 Gitlab 2024-02-04 6.5 MEDIUM 7.2 HIGH
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. Under certain conditions GitLab was not properly revoking user sessions and allowed a malicious user to access a user account with an old password.
CVE-2020-13307 1 Gitlab 1 Gitlab 2024-02-04 6.0 MEDIUM 4.7 MEDIUM
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab was not revoking current user sessions when 2 factor authentication was activated allowing a malicious user to maintain their access.
CVE-2020-3188 1 Cisco 25 Asa 5505, Asa 5505 Firmware, Asa 5510 and 22 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only.
CVE-2020-13299 1 Gitlab 1 Gitlab 2024-02-04 5.5 MEDIUM 8.1 HIGH
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. The revocation feature was not revoking all session tokens and one could re-use it to obtain a valid session.
CVE-2020-11688 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2019.2.1, the application state is kept alive after a user ends his session.
CVE-2020-10876 2 Mica, Oklok Project 2 Fingerprint Bluetooth Padlock Fb50, Oklok 2024-02-04 5.0 MEDIUM 7.5 HIGH
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) does not correctly implement its timeout on the four-digit verification code that is required for resetting passwords, nor does it properly restrict excessive verification attempts. This allows an attacker to brute force the four-digit verification code in order to bypass email verification and change the password of a victim account.