Vulnerabilities (CVE)

Filtered by CWE-384
Total 280 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18926 1 Gitea 1 Gitea 2023-12-10 7.5 HIGH 9.8 CRITICAL
Gitea before 1.5.4 allows remote code execution because it does not properly validate session IDs. This is related to session ID handling in the go-macaron/session code for Macaron.
CVE-2019-1003019 1 Jenkins 1 Github Oauth 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An session fixation vulnerability exists in Jenkins GitHub Authentication Plugin 0.29 and earlier in GithubSecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.
CVE-2016-6545 1 Ieasytec 1 Itrackeasy 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Session cookies are not used for maintaining valid sessions in iTrack Easy. The user's password is passed as a POST parameter over HTTPS using a base64 encoded passwd field on every request. In this implementation, sessions can only be terminated when the user changes the associated password.
CVE-2018-17902 1 Yokogawa 8 Fcj, Fcj Firmware, Fcn-100 and 5 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The application utilizes multiple methods of session management which could result in a denial of service to the remote management functions.
CVE-2018-1804 1 Ibm 1 Security Access Manager 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM Security Access Manager Appliance 9.0.1.0, 9.0.2.0, 9.0.3.0, 9.0.4.0, and 9.0.5.0 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 149703.
CVE-2019-0102 1 Intel 1 Data Center Manager 2023-12-10 5.8 MEDIUM 8.8 HIGH
Insufficient session authentication in web server for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2018-20238 1 Atlassian 1 Crowd 2023-12-10 5.5 MEDIUM 8.1 HIGH
Various rest resources in Atlassian Crowd before version 3.2.7 and from version 3.3.0 before version 3.3.4 allow remote attackers to authenticate using an expired user session via an insufficient session expiration vulnerability.
CVE-2019-7747 1 Dbninja 1 Dbninja 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
DbNinja 3.2.7 allows session fixation via the data.php sessid parameter.
CVE-2018-1000409 1 Jenkins 1 Jenkins 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
A session fixation vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/hudson/security/HudsonPrivateSecurityRealm.java that prevented Jenkins from invalidating the existing session and creating a new one when a user signed up for a new user account.
CVE-2018-1948 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 153428.
CVE-2018-18380 1 Bigtreecms 1 Bigtree Cms 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
A Session Fixation issue was discovered in Bigtree before 4.2.24. admin.php accepts a user-provided PHP session ID instead of regenerating a new one after a user has logged in to the application. The Session Fixation could allow an attacker to hijack an admin session.
CVE-2018-1485 1 Ibm 1 Bigfix Platform 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 140970.
CVE-2018-13282 1 Synology 1 Photo Station 2023-12-10 6.8 MEDIUM 6.3 MEDIUM
Session fixation vulnerability in SYNO.PhotoStation.Auth in Synology Photo Station before 6.8.7-3481 allows remote attackers to hijack web sessions via the PHPSESSID parameter.
CVE-2018-1127 1 Redhat 1 Gluster Storage 2023-12-10 6.8 MEDIUM 8.1 HIGH
Tendrl API in Red Hat Gluster Storage before 3.4.0 does not immediately remove session tokens after a user logs out. Session tokens remain active for a few minutes allowing attackers to replay tokens acquired via sniffing/MITM attacks and authenticate as the target user.
CVE-2017-1368 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 126861.
CVE-2018-17199 5 Apache, Canonical, Debian and 2 more 6 Http Server, Ubuntu Linux, Debian Linux and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.
CVE-2018-12538 2 Eclipse, Netapp 12 Jetty, E-series Santricity Management Plug-ins, E-series Santricity Os Controller and 9 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Eclipse Jetty versions 9.4.0 through 9.4.8, when using the optional Jetty provided FileSessionDataStore for persistent storage of HttpSession details, it is possible for a malicious user to access/hijack other HttpSessions and even delete unmatched HttpSessions present in the FileSystem's storage for the FileSessionDataStore.
CVE-2018-1000519 1 Aio-libs Project 1 Aiohttp 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
aio-libs aiohttp-session contains a Session Fixation vulnerability in load_session function for RedisStorage (see: https://github.com/aio-libs/aiohttp-session/blob/master/aiohttp_session/redis_storage.py#L42) that can result in Session Hijacking. This attack appear to be exploitable via Any method that allows setting session cookies (?session=<>, or meta tags or script tags with Set-Cookie).
CVE-2018-10252 1 Actiontec 2 Wcb6200q, Wcb6200q Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered on Actiontec WCB6200Q before 1.1.10.20a devices. The admin login session cookie is insecurely generated making admin session hijacking possible. When an admin logs in, a session cookie is generated using the time of day rounded to 10ms. Since the web server returns its current time of day in responses, it is possible to step backward through possible session values until a working one is found. Once a working session ID is found, an attacker then has admin control of the device and can add a secondary SSID to create a backdoor to the network.
CVE-2018-1492 1 Ibm 7 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 4 more 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
IBM Jazz Foundation products could allow a user with physical access to the system to log in as another user due to the server's failure to properly log out from the previous session. IBM X-Force ID: 140977.