Vulnerabilities (CVE)

Filtered by CWE-384
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0229 1 Cisco 2 Adaptive Security Appliance Software, Anyconnect Secure Mobility Client 2023-08-15 4.3 MEDIUM 6.5 MEDIUM
A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. The authentication would need to be done by an unsuspecting third party, aka Session Fixation. The vulnerability exists because there is no mechanism for the ASA or FTD Software to detect that the authentication request originates from the AnyConnect client directly. An attacker could exploit this vulnerability by persuading a user to click a crafted link and authenticating using the company's Identity Provider (IdP). A successful exploit could allow the attacker to hijack a valid authentication token and use that to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. This vulnerability affects the Cisco AnyConnect Secure Mobility Client, and ASA Software and FTD Software configured for SAML 2.0-based SSO for AnyConnect Remote Access VPN that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvg65072, CSCvh87448.
CVE-2022-38628 1 Niceforyou 2 Linear Emerge E3 Access Control, Linear Emerge E3 Access Control Firmware 2023-08-08 N/A 6.1 MEDIUM
Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified vectors.
CVE-2022-31798 1 Nortekcontrol 2 Emerge E3, Emerge E3 Firmware 2023-08-08 N/A 6.1 MEDIUM
Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account.
CVE-2022-25896 1 Passport Project 1 Passport 2022-07-13 5.8 MEDIUM 4.8 MEDIUM
This affects the package passport before 0.6.0. When a user logs in or logs out, the session is regenerated instead of being closed.
CVE-2022-24444 1 Silverstripe 1 Silverstripe 2022-07-13 6.4 MEDIUM 6.5 MEDIUM
Silverstripe silverstripe/framework through 4.10 allows Session Fixation.
CVE-2022-1849 1 Filegator 1 Filegator 2022-06-03 5.5 MEDIUM 5.4 MEDIUM
Session Fixation in GitHub repository filegator/filegator prior to 7.8.0.
CVE-2021-20324 1 Redhat 6 Codeready Studio, Descision Manager, Jboss Enterprise Application Platform and 3 more 2022-04-26 5.8 MEDIUM 5.4 MEDIUM
A flaw was found in WildFly Elytron. A variation to the use of a session fixation exploit when using Undertow was found despite Undertow switching the session ID after authentication.
CVE-2021-35948 1 Owncloud 1 Owncloud 2021-09-15 5.8 MEDIUM 5.4 MEDIUM
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
CVE-2021-22237 1 Gitlab 1 Gitlab 2021-08-31 4.0 MEDIUM 4.9 MEDIUM
Under specialized conditions, GitLab may allow a user with an impersonation token to perform Git actions even if impersonation is disabled. This vulnerability is present in GitLab CE/EE versions before 13.12.9, 14.0.7, 14.1.2
CVE-2021-35046 1 Icehrm 1 Icehrm 2021-06-25 5.8 MEDIUM 6.1 MEDIUM
A session fixation vulnerability was discovered in Ice Hrm 29.0.0 OS which allows an attacker to hijack a valid user session via a crafted session cookie.
CVE-2021-32676 1 Nextcloud 1 Talk 2021-06-23 4.0 MEDIUM 6.5 MEDIUM
Nextcloud Talk is a fully on-premises audio/video and chat communication service. Password protected shared chats in Talk before version 9.0.10, 10.0.8 and 11.2.2 did not rotate the session cookie after a successful authentication event. It is recommended that the Nextcloud Talk App is upgraded to 9.0.10, 10.0.8 or 11.2.2. No workarounds for this vulnerability are known to exist.
CVE-2021-33394 1 Cubecart 1 Cubecart 2021-06-02 5.5 MEDIUM 5.4 MEDIUM
Cubecart 6.4.2 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker access to the user's account through the active session.
CVE-2019-18946 1 Microfocus 1 Solutions Business Manager 2021-03-01 3.8 LOW 4.8 MEDIUM
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.
CVE-2020-35591 1 Pi-hole 1 Pi-hole 2021-02-26 5.8 MEDIUM 5.4 MEDIUM
Pi-hole 5.0, 5.1, and 5.1.1 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker access to the user's account through the active session.
CVE-2020-4954 1 Ibm 1 Spectrum Protect Operations Center 2021-02-17 4.8 MEDIUM 5.4 MEDIUM
IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to bypass authentication restrictions, caused by improper session validation . By using the configuration panel to obtain a valid session using an attacker controlled IBM Spectrum Protect server, an attacker could exploit this vulnerability to bypass authentication and gain access to a limited number of debug functions, such as logging levels. IBM X-Force ID: 192153.
CVE-2020-5021 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-01-11 3.6 LOW 4.4 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 does not invalidate session after a password reset which could allow a local user to impersonate another user on the system. IBM X-Force ID: 193657.
CVE-2020-4555 1 Ibm 1 Financial Transaction Manager 2020-12-22 5.5 MEDIUM 5.4 MEDIUM
IBM Financial Transaction Manager 3.0.6 and 3.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 183328.
CVE-2019-4563 1 Ibm 1 Security Directory Server 2020-10-30 5.0 MEDIUM 5.3 MEDIUM
IBM Security Directory Server 6.4.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 166624.
CVE-2020-4527 1 Ibm 1 Planning Analytics 2020-07-22 4.3 MEDIUM 5.9 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the Secure flag for the session cookie in TLS mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture the cookie and obtain sensitive information. IBM X-Force ID: 182631.
CVE-2020-6290 1 Sap 1 Disclosure Management 2020-07-14 6.8 MEDIUM 6.3 MEDIUM
SAP Disclosure Management, version 10.1, is vulnerable to Session Fixation attacks wherein the attacker tricks the user into using a specific session ID.
CVE-2020-15018 1 Playsms 1 Playsms 2020-07-08 6.4 MEDIUM 6.5 MEDIUM
playSMS through 1.4.3 is vulnerable to session fixation.
CVE-2019-19610 1 Halvotec 1 Raquest 2020-06-25 5.8 MEDIUM 5.4 MEDIUM
An issue was discovered in Halvotec RaQuest 10.23.10801.0. It allows session fixation. Fixed in Release 24.2020.20608.0.
CVE-2020-1993 1 Paloaltonetworks 1 Pan-os 2020-05-15 5.5 MEDIUM 5.4 MEDIUM
The GlobalProtect Portal feature in PAN-OS does not set a new session identifier after a successful user login, which allows session fixation attacks, if an attacker is able to control a user's session ID. This issue affects: All PAN-OS 7.1 and 8.0 versions; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.8.
CVE-2020-12467 1 Intelliants 1 Subrion 2020-05-01 6.4 MEDIUM 6.5 MEDIUM
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
CVE-2020-4291 1 Ibm 1 Security Information Queue 2020-04-08 4.3 MEDIUM 4.3 MEDIUM
IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, and 1.0.5 could disclose sensitive information to an unauthorized user due to insufficient timeout functionality in the Web UI. IBM X-Force ID: 176334.
CVE-2020-5290 1 Ctfd 1 Rctf 2020-04-03 4.3 MEDIUM 6.5 MEDIUM
In RedpwnCTF before version 2.3, there is a session fixation vulnerability in exploitable through the `#token=$ssid` hash when making a request to the `/verify` endpoint. An attacker team could potentially steal flags by, for example, exploiting a stored XSS payload in a CTF challenge so that victim teams who solve the challenge are unknowingly (and against their will) signed into the attacker team's account. Then, the attacker can gain points / value off the backs of the victims. This is patched in version 2.3.
CVE-2019-15612 1 Nextcloud 1 Nextcloud Server 2020-03-24 3.2 LOW 5.9 MEDIUM
A bug in Nextcloud Server 15.0.2 causes pending 2FA logins to not be correctly expired when the password of the user is reset.
CVE-2019-4617 2 Ibm, Linux 2 Cloud Automation Manager, Linux Kernel 2020-03-20 3.6 LOW 4.4 MEDIUM
IBM Cloud Automation Manager 3.2.1.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 168645.
CVE-2014-10399 1 Keplerproject 1 Cgilua 2020-02-11 4.3 MEDIUM 6.1 MEDIUM
The session.lua library in CGILua 5.1.x uses the same ID for each session, which allows remote attackers to hijack arbitrary sessions. NOTE: this vulnerability was SPLIT from CVE-2014-2875.
CVE-2014-10400 1 Keplerproject 1 Cgilua 2020-02-11 4.3 MEDIUM 6.1 MEDIUM
The session.lua library in CGILua 5.0.x uses sequential session IDs, which makes it easier for remote attackers to predict the session ID and hijack arbitrary sessions. NOTE: this vulnerability was SPLIT from CVE-2014-2875.
CVE-2020-5205 1 Powauth 1 Pow 2020-01-17 5.5 MEDIUM 5.4 MEDIUM
In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn't have this vulnerability.
CVE-2010-3671 1 Typo3 1 Typo3 2019-11-08 9.4 HIGH 6.5 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 is open to a session fixation attack which allows remote attackers to hijack a victim's session.
CVE-2019-4152 1 Ibm 1 Security Access Manager 2019-10-09 3.6 LOW 4.4 MEDIUM
IBM Security Access Manager 9.0.1 through 9.0.6 does not invalidate session tokens in a timely manner. The lack of proper session expiration may allow attackers with local access to login into a closed browser session. IBM X-Force ID: 158515.
CVE-2019-4439 1 Ibm 1 Cloud Private 2019-10-09 4.6 MEDIUM 5.3 MEDIUM
IBM Cloud Private 3.1.0, 3.1.1, and 3.1.2 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 162949.
CVE-2019-4304 1 Ibm 1 Websphere Application Server 2019-10-09 6.5 MEDIUM 6.3 MEDIUM
IBM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation. IBM X-Force ID: 160950.
CVE-2019-3784 1 Cloudfoundry 1 Stratos 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Cloud Foundry Stratos, versions prior to 2.3.0, contains an insecure session that can be spoofed. When deployed on cloud foundry with multiple instances using the default embedded SQLite database, a remote authenticated malicious user can switch sessions to another user with the same session id.
CVE-2019-1003019 1 Jenkins 1 Github Oauth 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
An session fixation vulnerability exists in Jenkins GitHub Authentication Plugin 0.29 and earlier in GithubSecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.
CVE-2018-1948 1 Ibm 1 Security Identity Governance And Intelligence 2019-10-09 4.3 MEDIUM 4.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 153428.
CVE-2018-1492 1 Ibm 7 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 4 more 2019-10-09 4.6 MEDIUM 6.8 MEDIUM
IBM Jazz Foundation products could allow a user with physical access to the system to log in as another user due to the server's failure to properly log out from the previous session. IBM X-Force ID: 140977.
CVE-2018-1485 1 Ibm 1 Bigfix Platform 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 140970.
CVE-2018-1480 1 Ibm 1 Bigfix Platform 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the 'HttpOnly' attribute on authorization tokens or session cookies. If a Cross-Site Scripting vulnerability also existed attackers may be able to get the cookie values via malicious JavaScript and then hijack the user session. IBM X-Force ID: 140762.
CVE-2018-1626 1 Ibm 1 Security Privileged Identity Manager 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 144411.
CVE-2018-17902 1 Yokogawa 8 Fcj, Fcj Firmware, Fcn-100 and 5 more 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The application utilizes multiple methods of session management which could result in a denial of service to the remote management functions.
CVE-2018-13282 1 Synology 1 Photo Station 2019-10-09 6.8 MEDIUM 6.3 MEDIUM
Session fixation vulnerability in SYNO.PhotoStation.Auth in Synology Photo Station before 6.8.7-3481 allows remote attackers to hijack web sessions via the PHPSESSID parameter.
CVE-2018-10591 1 Advantech 4 Webaccess, Webaccess\/nms, Webaccess Dashboard and 1 more 2019-10-09 2.6 LOW 6.1 MEDIUM
In Advantech WebAccess versions V8.2_20170817 and prior, WebAccess versions V8.3.0 and prior, WebAccess Dashboard versions V.2.0.15 and prior, WebAccess Scada Node versions prior to 8.3.1, and WebAccess/NMS 2.0.3 and prior, an origin validation error vulnerability has been identified, which may allow an attacker can create a malicious web site, steal session cookies, and access data of authenticated users.
CVE-2018-0359 1 Cisco 1 Meeting Server 2019-10-09 2.1 LOW 5.5 MEDIUM
A vulnerability in the session identification management functionality of the web-based management interface for Cisco Meeting Server could allow an unauthenticated, local attacker to hijack a valid user session identifier, aka Session Fixation. The vulnerability exists because the affected application does not assign a new session identifier to a user session when a user authenticates to the application. An attacker could exploit this vulnerability by using a hijacked session identifier to connect to the application through the web-based management interface. A successful exploit could allow the attacker to hijack an authenticated user's browser session. Cisco Bug IDs: CSCvi23787.
CVE-2017-1368 1 Ibm 1 Security Identity Governance And Intelligence 2019-10-09 4.3 MEDIUM 6.5 MEDIUM
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 126861.
CVE-2017-12225 1 Cisco 1 Prime Lan Management Solution 2019-10-09 4.3 MEDIUM 6.5 MEDIUM
A vulnerability in the web functionality of the Cisco Prime LAN Management Solution could allow an authenticated, remote attacker to hijack another user's administrative session, aka a Session Fixation Vulnerability. The vulnerability is due to the reuse of a preauthentication session token as part of the postauthentication session. An attacker could exploit this vulnerability by obtaining the presession token ID. An exploit could allow an attacker to hijack an existing user's session. Known Affected Releases 4.2(5). Cisco Bug IDs: CSCvf58392.
CVE-2016-9574 1 Mozilla 1 Network Security Services 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
nss before version 3.30 is vulnerable to a remote denial of service during the session handshake when using SessionTicket extension and ECDHE-ECDSA.
CVE-2017-10600 1 Canonical 1 Ubuntu-image 2019-10-03 4.6 MEDIUM 5.9 MEDIUM
ubuntu-image 1.0 before 2017-07-07, when invoked as non-root, creates files in the resulting image with the uid of the invoking user. When the resulting image is booted, a local attacker with the same uid as the image creator has unintended access to cloud-init and snapd directories.