Vulnerabilities (CVE)

Filtered by CWE-384
Total 280 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15018 1 Playsms 1 Playsms 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
playSMS through 1.4.3 is vulnerable to session fixation.
CVE-2019-4617 2 Ibm, Linux 2 Cloud Automation Manager, Linux Kernel 2023-12-10 3.6 LOW 4.4 MEDIUM
IBM Cloud Automation Manager 3.2.1.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 168645.
CVE-2020-4527 1 Ibm 1 Planning Analytics 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the Secure flag for the session cookie in TLS mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture the cookie and obtain sensitive information. IBM X-Force ID: 182631.
CVE-2020-4229 1 Ibm 1 Mobile Foundation 2023-12-10 7.5 HIGH 7.3 HIGH
IBM Worklight/MobileFoundation 8.0.0.0 does not properly invalidate session cookies when a user logs out of a session, which could allow another user to gain unauthorized access to a user's session. IBM X-Force ID: 175211.
CVE-2020-4291 1 Ibm 1 Security Information Queue 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, and 1.0.5 could disclose sensitive information to an unauthorized user due to insufficient timeout functionality in the Web UI. IBM X-Force ID: 176334.
CVE-2020-5290 1 Ctfd 1 Rctf 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In RedpwnCTF before version 2.3, there is a session fixation vulnerability in exploitable through the `#token=$ssid` hash when making a request to the `/verify` endpoint. An attacker team could potentially steal flags by, for example, exploiting a stored XSS payload in a CTF challenge so that victim teams who solve the challenge are unknowingly (and against their will) signed into the attacker team's account. Then, the attacker can gain points / value off the backs of the victims. This is patched in version 2.3.
CVE-2020-8434 1 Jenzabar 1 Internet Campus Solution 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Jenzabar JICS (aka Internet Campus Solution) before 9.0.1 Patch 3, 9.1 before 9.1.2 Patch 2, and 9.2 before 9.2.2 Patch 8 has session cookies that are a deterministic function of the username. There is a hard-coded password to supply a PBKDF feeding into AES to encrypt a username and base64 encode it to a client-side cookie for persistent session authentication. By knowing the key and algorithm, an attacker can select any username, encrypt it, base64 encode it, and save it in their browser with the correct JICSLoginCookie cookie format to impersonate any real user in the JICS database without the need for authenticating (or verifying with MFA if implemented).
CVE-2020-1762 2 Kiali, Redhat 2 Kiali, Openshift Service Mesh 2023-12-10 7.5 HIGH 8.6 HIGH
An insufficient JWT validation vulnerability was found in Kiali versions 0.4.0 to 1.15.0 and was fixed in Kiali version 1.15.1, wherein a remote attacker could abuse this flaw by stealing a valid JWT cookie and using that to spoof a user session, possibly gaining privileges to view and alter the Istio configuration.
CVE-2019-4591 1 Ibm 1 Maximo Asset Management 2023-12-10 4.6 MEDIUM 7.8 HIGH
IBM Maximo Asset Management 7.6.0 and 7.6.1 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 167451.
CVE-2020-8826 1 Linuxfoundation 1 Argo Continuous Delivery 2023-12-10 5.0 MEDIUM 7.5 HIGH
As of v1.5.0, the Argo web interface authentication system issued immutable tokens. Authentication tokens, once issued, were usable forever without expiration—there was no refresh or forced re-authentication.
CVE-2019-19610 1 Halvotec 1 Raquest 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
An issue was discovered in Halvotec RaQuest 10.23.10801.0. It allows session fixation. Fixed in Release 24.2020.20608.0.
CVE-2020-11729 2 Davical, Debian 2 Andrew\'s Web Libraries, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in DAViCal Andrew's Web Libraries (AWL) through 0.60. Long-term session cookies, uses to provide long-term session continuity, are not generated securely, enabling a brute-force attack that may be successful.
CVE-2020-1993 1 Paloaltonetworks 1 Pan-os 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
The GlobalProtect Portal feature in PAN-OS does not set a new session identifier after a successful user login, which allows session fixation attacks, if an attacker is able to control a user's session ID. This issue affects: All PAN-OS 7.1 and 8.0 versions; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.8.
CVE-2020-11728 2 Davical, Debian 2 Andrew\'s Web Libraries, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in DAViCal Andrew's Web Libraries (AWL) through 0.60. Session management does not use a sufficiently hard-to-guess session key. Anyone who can guess the microsecond time (and the incrementing session_id) can impersonate a session.
CVE-2020-5596 1 Mitsubishielectric 4 Coreos, Got2000 Gt23, Got2000 Gt25 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
TCP/IP function included in the firmware of Mitsubishi Electric GOT2000 series (CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model) does not properly manage sessions, which may allow a remote attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet.
CVE-2020-6824 1 Mozilla 1 Firefox 2023-12-10 1.9 LOW 2.8 LOW
Initially, a user opens a Private Browsing Window and generates a password for a site, then closes the Private Browsing Window but leaves Firefox open. Subsequently, if the user had opened a new Private Browsing Window, revisited the same site, and generated a new password - the generated passwords would have been identical, rather than independent. This vulnerability affects Firefox < 75.
CVE-2020-4243 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM Security Identity Governance and Intelligence 5.2.6 Virtual Appliance could allow a remote attacker to obtain sensitive information using man in the middle techniques due to not properly invalidating session tokens. IBM X-Force ID: 175420.
CVE-2020-12258 1 Rconfig 1 Rconfig 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
rConfig 3.9.4 is vulnerable to session fixation because session expiry and randomization are mishandled. The application can reuse a session via PHPSESSID. Also, an attacker can exploit this vulnerability in conjunction with CVE-2020-12256 or CVE-2020-12259.
CVE-2020-12467 1 Intelliants 1 Subrion 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
CVE-2020-5550 1 Plathome 4 Easyblocks Ipv6, Easyblocks Ipv6 Enterprise, Easyblocks Ipv6 Enterprise Firmware and 1 more 2023-12-10 5.8 MEDIUM 8.1 HIGH
Session fixation vulnerability in EasyBlocks IPv6 Ver. 2.0.1 and earlier, and Enterprise Ver. 2.0.1 and earlier allows remote attackers to impersonate a registered user and log in the management console, that may result in information alteration/disclosure via unspecified vectors.