Vulnerabilities (CVE)

Filtered by CWE-384
Total 280 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3394 1 Fossbilling 1 Fossbilling 2023-12-10 N/A 5.4 MEDIUM
Session Fixation in GitHub repository fossbilling/fossbilling prior to 0.5.1.
CVE-2023-30056 1 Fico 1 Origination Manager Decision 2023-12-10 N/A 7.5 HIGH
A session takeover vulnerability exists in FICO Origination Manager Decision Module 4.8.1 due to insufficient protection of the JSESSIONID cookie.
CVE-2023-31498 1 Phpgurukul 1 Hospital Management System 2023-12-10 N/A 9.8 CRITICAL
A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.
CVE-2023-28809 1 Hikvision 52 Ds-k1t320efwx, Ds-k1t320efwx Firmware, Ds-k1t320efx and 49 more 2023-12-10 N/A 7.5 HIGH
Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation permissions by forging the IP and session ID of an authenticated user.
CVE-2022-31888 1 Enhancesoft 1 Osticket 2023-12-10 N/A 8.8 HIGH
Session Fixation vulnerability in in function login in class.auth.php in osTicket through 1.16.2.
CVE-2023-1265 1 Gitlab 1 Gitlab 2023-12-10 N/A 4.5 MEDIUM
An issue has been discovered in GitLab affecting all versions starting from 11.9 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. The condition allows for a privileged attacker, under certain conditions, to obtain session tokens from all users of a GitLab instance.
CVE-2023-3192 1 Froxlor 1 Froxlor 2023-12-10 N/A 5.4 MEDIUM
Session Fixation in GitHub repository froxlor/froxlor prior to 2.1.0.
CVE-2023-32997 1 Jenkins 1 Cas 2023-12-10 N/A 8.8 HIGH
Jenkins CAS Plugin 1.6.2 and earlier does not invalidate the previous session on login.
CVE-2023-28316 1 Rocket.chat 1 Rocket.chat 2023-12-10 N/A 9.8 CRITICAL
A security vulnerability has been discovered in the implementation of 2FA on the rocket.chat platform, where other active sessions are not invalidated upon activating 2FA. This could potentially allow an attacker to maintain access to a compromised account even after 2FA is enabled.
CVE-2023-24427 1 Jenkins 1 Bitbucket Oauth 2023-12-10 N/A 9.8 CRITICAL
Jenkins Bitbucket OAuth Plugin 0.12 and earlier does not invalidate the previous session on login.
CVE-2022-24895 1 Sensiolabs 1 Symfony 2023-12-10 N/A 8.8 HIGH
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. When authenticating users Symfony by default regenerates the session ID upon login, but preserves the rest of session attributes. Because this does not clear CSRF tokens upon login, this might enables same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. This issue has been fixed in the 4.4 branch.
CVE-2022-44017 1 Simmeth 1 Lieferantenmanager 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Simmeth Lieferantenmanager before 5.6. Due to errors in session management, an attacker can log back into a victim's account after the victim logged out - /LMS/LM/#main can be used for this. This is due to the credentials not being cleaned from the local storage after logout.
CVE-2022-36437 1 Hazelcast 2 Hazelcast, Hazelcast-jet 2023-12-10 N/A 9.1 CRITICAL
The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet versions are through 4.5.3.
CVE-2021-42761 1 Fortinet 1 Fortiweb 2023-12-10 N/A 9.8 CRITICAL
A condition for session fixation vulnerability [CWE-384] in the session management of FortiWeb versions 6.4 all versions, 6.3.0 through 6.3.16, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 through 6.0.7, 5.9.0 through 5.9.1 may allow a remote, unauthenticated attacker to infer the session identifier of other users and possibly usurp their session.
CVE-2023-27490 1 Nextauth.js 1 Next-auth 2023-12-10 N/A 8.8 HIGH
NextAuth.js is an open source authentication solution for Next.js applications. `next-auth` applications using OAuth provider versions before `v4.20.1` have been found to be subject to an authentication vulnerability. A bad actor who can read traffic on the victim's network or who is able to social engineer the victim to click a manipulated login link could intercept and tamper with the authorization URL to **log in as the victim**, bypassing the CSRF protection. This is due to a partial failure during a compromised OAuth session where a session code is erroneously generated. This issue has been addressed in version 4.20.1. Users are advised to upgrade. Users unable to upgrade may using Advanced Initialization, manually check the callback request for state, pkce, and nonce against the provider configuration to prevent this issue. See the linked GHSA for details.
CVE-2023-22479 1 Fit2cloud 1 Kubepi 2023-12-10 N/A 6.5 MEDIUM
KubePi is a modern Kubernetes panel. A session fixation attack allows an attacker to hijack a legitimate user session, versions 1.6.3 and below are susceptible. A patch will be released in version 1.6.4.
CVE-2022-44788 1 Maggioli 1 Appalti \& Contratti 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in Appalti & Contratti 9.12.2. It allows Session Fixation. When a user logs in providing a JSESSIONID cookie that is issued by the server at the first visit, the cookie value is not updated after a successful login.
CVE-2022-4231 1 Tribalsystems 1 Zenario 2023-12-10 N/A 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in Tribal Systems Zenario CMS 9.3.57595. This issue affects some unknown processing of the component Remember Me Handler. The manipulation leads to session fixiation. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-214589 was assigned to this vulnerability.
CVE-2020-15679 1 Mozilla 1 Vpn 2023-12-10 N/A 7.6 HIGH
An OAuth session fixation vulnerability existed in the VPN login flow, where an attacker could craft a custom login URL, convince a VPN user to login via that URL, and obtain authenticated access as that user. This issue is limited to cases where attacker and victim are sharing the same source IP and could allow the ability to view session states and disconnect VPN sessions. This vulnerability affects Mozilla VPN iOS 1.0.7 < (929), Mozilla VPN Windows < 1.2.2, and Mozilla VPN Android 1.1.0 < (1360).
CVE-2022-43529 1 Arubanetworks 1 Aruba Edgeconnect Enterprise Orchestrator 2023-12-10 N/A 5.4 MEDIUM
A vulnerability in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an remote attacker to persist a session after a password reset or similar session clearing event. Successful exploitation of this vulnerability could allow an authenticated attacker to remain on the system with the permissions of their current session after the session should be invalidated in Aruba EdgeConnect Enterprise Orchestration Software version(s): Aruba EdgeConnect Enterprise Orchestrator (on-premises), Aruba EdgeConnect Enterprise Orchestrator-as-a-Service, Aruba EdgeConnect Enterprise Orchestrator-SP and Aruba EdgeConnect Enterprise Orchestrator Global Enterprise Tenant Orchestrators - Orchestrator 9.2.1.40179 and below, - Orchestrator 9.1.4.40436 and below, - Orchestrator 9.0.7.40110 and below, - Orchestrator 8.10.23.40015 and below, - Any older branches of Orchestrator not specifically mentioned.