Vulnerabilities (CVE)

Filtered by CWE-613
Total 289 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1788 1 Firefly-iii 1 Firefly Iii 2023-12-10 N/A 9.8 CRITICAL
Insufficient Session Expiration in GitHub repository firefly-iii/firefly-iii prior to 6.
CVE-2023-35857 1 Siren 1 Investigate 2023-12-10 N/A 9.8 CRITICAL
In Siren Investigate before 13.2.2, session keys remain active even after logging out.
CVE-2022-37186 1 Lemonldap-ng 1 Lemonldap\ 2023-12-10 N/A 5.9 MEDIUM
In LemonLDAP::NG before 2.0.15. some sessions are not deleted when they are supposed to be deleted according to the timeoutActivity setting. This can occur when there are at least two servers, and a session is manually removed before the time at which it would have been removed automatically.
CVE-2023-2788 1 Mattermost 1 Mattermost 2023-12-10 N/A 6.5 MEDIUM
Mattermost fails to check if an admin user account active after an oauth2 flow is started, allowing an attacker with admin privileges to retain persistent access to Mattermost by obtaining an oauth2 access token while the attacker's account is deactivated.
CVE-2023-1543 1 Answer 1 Answer 2023-12-10 N/A 8.8 HIGH
Insufficient Session Expiration in GitHub repository answerdev/answer prior to 1.0.6.
CVE-2022-38707 1 Ibm 1 Cognos Command Center 2023-12-10 N/A 5.5 MEDIUM
IBM Cognos Command Center 10.2.4.1 could allow a local attacker to obtain sensitive information due to insufficient session expiration. IBM X-Force ID: 234179.
CVE-2020-4914 1 Ibm 1 Cloud Pak System 2023-12-10 N/A 5.5 MEDIUM
IBM Cloud Pak System Suite 2.3.3.0 through 2.3.3.5 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 191290.
CVE-2023-28001 1 Fortinet 1 Fortios 2023-12-10 N/A 9.8 CRITICAL
An insufficient session expiration in Fortinet FortiOS 7.0.0 - 7.0.12 and 7.2.0 - 7.2.4 allows an attacker to execute unauthorized code or commands via reusing the session of a deleted user in the REST API.
CVE-2021-3844 1 Rapid7 1 Insightvm 2023-12-10 N/A 5.4 MEDIUM
Rapid7 InsightVM suffers from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage. This vulnerability is mitigated by the use of the Platform Login feature. This issue is related to CVE-2019-5638.
CVE-2023-0041 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 N/A 8.8 HIGH
IBM Security Guardium 11.5 could allow a user to take over another user's session due to insufficient session expiration. IBM X-Force ID: 243657.
CVE-2023-31065 1 Apache 1 Inlong 2023-12-10 N/A 9.1 CRITICAL
Insufficient Session Expiration vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0.  An old session can be used by an attacker even after the user has been deleted or the password has been changed. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7836 https://github.com/apache/inlong/pull/7836 , https://github.com/apache/inlong/pull/7884 https://github.com/apache/inlong/pull/7884 to solve it.
CVE-2023-31140 1 Openproject 1 Openproject 2023-12-10 N/A 6.5 MEDIUM
OpenProject is open source project management software. Starting with version 7.4.0 and prior to version 12.5.4, when a user registers and confirms their first two-factor authentication (2FA) device for an account, existing logged in sessions for that user account are not terminated. Likewise, if an administrators creates a mobile phone 2FA device on behalf of a user, their existing sessions are not terminated. The issue has been resolved in OpenProject version 12.5.4 by actively terminating sessions of user accounts having registered and confirmed a 2FA device. As a workaround, users who register the first 2FA device on their account can manually log out to terminate all other active sessions. This is the default behavior of OpenProject but might be disabled through a configuration option. Double check that this option is not overridden if one plans to employ the workaround.
CVE-2023-31139 1 Dhis2 1 Dhis 2 2023-12-10 N/A 7.5 HIGH
DHIS2 Core contains the service layer and Web API for DHIS2, an information system for data capture. Starting in the 2.37 branch and prior to versions 2.37.9.1, 2.38.3.1, and 2.39.1.2, Personal Access Tokens (PATs) generate unrestricted session cookies. This may lead to a bypass of other access restrictions (for example, based on allowed IP addresses or HTTP methods). DHIS2 implementers should upgrade to a supported version of DHIS2: 2.37.9.1, 2.38.3.1, or 2.39.1.2. Implementers can work around this issue by adding extra access control validations on a reverse proxy.
CVE-2023-24426 1 Jenkins 1 Azure Ad 2023-12-10 N/A 8.8 HIGH
Jenkins Azure AD Plugin 303.va_91ef20ee49f and earlier does not invalidate the previous session on login.
CVE-2022-47406 1 Change Password For Frontend Users Project 1 Change Password For Frontend Users 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in the fe_change_pwd (aka Change password for frontend users) extension before 2.0.5, and 3.x before 3.0.3, for TYPO3. The extension fails to revoke existing sessions for the current user when the password has been changed.
CVE-2023-22771 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-12-10 N/A 2.4 LOW
An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted account
CVE-2023-27891 1 Rami 1 Pretix 2023-12-10 N/A 7.5 HIGH
rami.io pretix before 4.17.1 allows OAuth application authorization from a logged-out session. The fixed versions are 4.15.1, 4.16.1, and 4.17.1.
CVE-2022-23502 1 Typo3 1 Typo3 2023-12-10 N/A 5.4 MEDIUM
TYPO3 is an open source PHP based web content management system. In versions prior to 10.4.33, 11.5.20, and 12.1.1, When users reset their password using the corresponding password recovery functionality, existing sessions for that particular user account were not revoked. This applied to both frontend user sessions and backend user sessions. This issue is patched in versions 10.4.33, 11.5.20, 12.1.1.
CVE-2022-40228 1 Ibm 1 Datapower Gateway 2023-12-10 N/A 5.4 MEDIUM
IBM DataPower Gateway 10.0.3.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.9, 2018.4.1.0 through 2018.4.1.22, and 10.5.0.0 through 10.5.0.2 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 235527.
CVE-2023-23929 1 Vantage6 1 Vantage6 2023-12-10 N/A 8.8 HIGH
vantage6 is a privacy preserving federated learning infrastructure for secure insight exchange. Currently, the refresh token is valid indefinitely. The refresh token should get a validity of 24-48 hours. A fix was released in version 3.8.0.