Vulnerabilities (CVE)

Filtered by CWE-613
Total 289 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45187 1 Ibm 1 Engineering Lifecycle Optimization 2024-02-15 N/A 8.8 HIGH
IBM Engineering Lifecycle Optimization - Publishing 7.0.2 and 7.0.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 268749.
CVE-2024-22389 2024-02-14 N/A 7.2 HIGH
When BIG-IP is deployed in high availability (HA) and an iControl REST API token is updated, the change does not sync to the peer device. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
CVE-2022-34624 1 Mealie 1 Mealie 2024-02-14 N/A 5.9 MEDIUM
Mealie1.0.0beta3 does not terminate download tokens after a user logs out, allowing attackers to perform a man-in-the-middle attack via a crafted GET request.
CVE-2023-50936 1 Ibm 1 Powersc 2024-02-02 N/A 8.8 HIGH
IBM PowerSC 1.3, 2.0, and 2.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 275116.
CVE-2024-22403 1 Nextcloud 1 Nextcloud Server 2024-01-26 N/A 3.7 LOW
Nextcloud server is a self hosted personal cloud system. In affected versions OAuth codes did not expire. When an attacker would get access to an authorization code they could authenticate at any time using the code. As of version 28.0.0 OAuth codes are invalidated after 10 minutes and will no longer be authenticated. To exploit this vulnerability an attacker would need to intercept an OAuth code from a user session. It is recommended that the Nextcloud Server is upgraded to 28.0.0. There are no known workarounds for this vulnerability.
CVE-2019-2386 1 Mongodb 1 Mongodb 2024-01-23 6.0 MEDIUM 7.1 HIGH
After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects MongoDB Server v4.0 versions prior to 4.0.9; MongoDB Server v3.6 versions prior to 3.6.13 and MongoDB Server v3.4 versions prior to 3.4.22. Workaround: After deleting one or more users, restart any nodes which may have had active user authorization sessions. Refrain from creating user accounts with the same name as previously deleted accounts.
CVE-2023-51772 1 Oneidentity 1 Password Manager 2024-01-03 N/A 8.8 HIGH
One Identity Password Manager before 5.13.1 allows Kiosk Escape. This product enables users to reset their Active Directory passwords on the login screen of a Windows client. It launches a Chromium based browser in Kiosk mode to provide the reset functionality. The escape sequence is: wait for a session timeout, click on the Help icon, observe that there is a browser window for the One Identity website, navigate to any website that offers file upload, navigate to cmd.exe from the file explorer window, and launch cmd.exe as NT AUTHORITY\SYSTEM.
CVE-2023-4320 1 Redhat 1 Satellite 2024-01-03 N/A 7.5 HIGH
An arithmetic overflow flaw was found in Satellite when creating a new personal access token. This flaw allows an attacker who uses this arithmetic overflow to create personal access tokens that are valid indefinitely, resulting in damage to the system's integrity.
CVE-2023-49935 1 Schedmd 1 Slurm 2024-01-03 N/A 8.8 HIGH
An issue was discovered in SchedMD Slurm 23.02.x and 23.11.x. There is Incorrect Access Control because of a slurmd Message Integrity Bypass. An attacker can reuse root-level authentication tokens during interaction with the slurmd process. This bypasses the RPC message hashes that protect against undesired MUNGE credential reuse. The fixed versions are 23.02.7 and 23.11.1.
CVE-2021-3144 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2023-12-21 7.5 HIGH 9.1 CRITICAL
In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)
CVE-2023-49091 1 Cosmos-cloud 1 Cosmos Server 2023-12-10 N/A 9.8 CRITICAL
Cosmos provides users the ability self-host a home server by acting as a secure gateway to your application, as well as a server manager. Cosmos-server is vulnerable due to to the authorization header used for user login remaining valid and not expiring after log out. This vulnerability allows an attacker to use the token to gain unauthorized access to the application/system even after the user has logged out. This issue has been patched in version 0.13.0.
CVE-2023-46326 1 Zstack 1 Zstack 2023-12-10 N/A 8.8 HIGH
ZStack Cloud version 3.10.38 and before allows unauthenticated API access to the list of active job UUIDs and the session ID for each of these. This leads to privilege escalation.
CVE-2023-5865 1 Phpmyfaq 1 Phpmyfaq 2023-12-10 N/A 9.8 CRITICAL
Insufficient Session Expiration in GitHub repository thorsten/phpmyfaq prior to 3.2.2.
CVE-2023-33303 1 Fortinet 1 Fortiedr 2023-12-10 N/A 8.1 HIGH
A insufficient session expiration in Fortinet FortiEDR version 5.0.0 through 5.0.1 allows attacker to execute unauthorized code or commands via api request
CVE-2023-40732 1 Siemens 1 Qms Automotive 2023-12-10 N/A 3.9 LOW
A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application does not invalidate the session token on logout. This could allow an attacker to perform session hijacking attacks.
CVE-2023-40537 1 F5 18 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 15 more 2023-12-10 N/A 8.1 HIGH
An authenticated user's session cookie may remain valid for a limited time after logging out from the BIG-IP Configuration utility on a multi-blade VIPRION platform.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-5838 1 Linkstack 1 Linkstack 2023-12-10 N/A 9.8 CRITICAL
Insufficient Session Expiration in GitHub repository linkstackorg/linkstack prior to v4.2.9.
CVE-2023-45659 1 Engelsystem 1 Engelsystem 2023-12-10 N/A 2.8 LOW
Engelsystem is a shift planning system for chaos events. If a users' password is compromised and an attacker gained access to a users' account, i.e., logged in and obtained a session, an attackers' session is not terminated if the users' account password is reset. This vulnerability has been fixed in the commit `dbb089315ff3d`. Users are advised to update their installations. There are no known workarounds for this vulnerability.
CVE-2023-40025 1 Linuxfoundation 1 Argo-cd 2023-12-10 N/A 7.1 HIGH
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting from version 2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already. A patch for this vulnerability has been released in the following Argo CD versions: 2.6.14, 2.7.12 and 2.8.1.
CVE-2023-37919 1 Cal 1 Cal.com 2023-12-10 N/A 5.4 MEDIUM
Cal.com is open-source scheduling software. A vulnerability allows active sessions associated with an account to remain active even after enabling 2FA. When activating 2FA on a Cal.com account that is logged in on two or more devices, the account stays logged in on the other device(s) stays logged in without having to verify the account owner's identity. As of time of publication, no known patches or workarounds exist.