Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-384
Total 238 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10045 1 Pydio 1 Pydio 2019-06-03 6.4 MEDIUM 6.5 MEDIUM
The "action" get_sess_id in the web application of Pydio through 8.2.2 discloses the session cookie value in the response body, enabling scripts to get access to its value. This identifier can be reused by an attacker to impersonate a user and perform actions on behalf of him/her (if the session is still active).
CVE-2018-1000409 1 Jenkins 1 Jenkins 2019-05-08 5.8 MEDIUM 5.4 MEDIUM
A session fixation vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/hudson/security/HudsonPrivateSecurityRealm.java that prevented Jenkins from invalidating the existing session and creating a new one when a user signed up for a new user account.
CVE-2017-12965 1 Apache2triad 1 Apache2triad 2019-05-06 7.5 HIGH 9.8 CRITICAL
Session fixation vulnerability in Apache2Triad 1.5.4 allows remote attackers to hijack web sessions via the PHPSESSID parameter.
CVE-2018-15208 1 Bpcbt 1 Smartvista 2019-05-01 5.1 MEDIUM 7.5 HIGH
BPC SmartVista 2 has Session Fixation via the JSESSIONID parameter.
CVE-2017-12619 1 Apache 1 Zeppelin 2019-04-30 5.8 MEDIUM 8.1 HIGH
Apache Zeppelin prior to 0.7.3 was vulnerable to session fixation which allowed an attacker to hijack a valid user session. Issue was reported by "stone lone".
CVE-2019-10008 1 Zohocorp 1 Servicedesk Plus 2019-04-25 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login attempt within a different browser tab.
CVE-2015-5384 1 Axiomsl 1 Axiom 2019-04-08 6.8 MEDIUM 8.8 HIGH
AxiomSL's Axiom Google Web Toolkit module 9.5.3 and earlier is vulnerable to a Session Fixation attack.
CVE-2019-5523 1 Vmware 1 Vcloud Director 2019-04-03 7.5 HIGH 9.8 CRITICAL
VMware vCloud Director for Service Providers 9.5.x prior to 9.5.0.3 update resolves a Remote Session Hijack vulnerability in the Tenant and Provider Portals. Successful exploitation of this issue may allow a malicious actor to access the Tenant or Provider Portals by impersonating a currently logged in session.
CVE-2017-18105 1 Atlassian 1 Crowd 2019-04-01 6.8 MEDIUM 8.1 HIGH
The console login resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers, who have previously obtained a user's JSESSIONID cookie, to gain access to some of the built-in and potentially third party rest resources via a session fixation vulnerability.
CVE-2015-4594 1 Eclinicalworks 1 Population Health 2019-03-13 7.5 HIGH 9.8 CRITICAL
eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.
CVE-2018-11385 3 Debian, Fedoraproject, Sensiolabs 3 Debian Linux, Fedora, Symfony 2019-03-12 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the "Guard" login feature may allow an attacker to impersonate a victim towards the web application if the session id value was previously known to the attacker.
CVE-2018-20238 1 Atlassian 1 Crowd 2019-02-26 5.5 MEDIUM 8.1 HIGH
Various rest resources in Atlassian Crowd before version 3.2.7 and from version 3.3.0 before version 3.3.4 allow remote attackers to authenticate using an expired user session via an insufficient session expiration vulnerability.
CVE-2019-7747 1 Dbninja 1 Dbninja 2019-02-13 6.8 MEDIUM 9.6 CRITICAL
DbNinja 3.2.7 allows session fixation via the data.php sessid parameter.
CVE-2019-7350 1 Zoneminder 1 Zoneminder 2019-02-05 4.9 MEDIUM 7.3 HIGH
Session fixation exists in ZoneMinder through 1.32.3, as an attacker can fixate his own session cookies to the next logged-in user, thereby hijacking the victim's account. This occurs because a set of multiple cookies (between 3 and 5) is being generated when a user successfully logs in, and these sets overlap for successive logins.
CVE-2018-18925 1 Gogs 1 Gogs 2019-01-29 7.5 HIGH 9.8 CRITICAL
Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron.
CVE-2018-18926 1 Gitea 1 Gitea 2019-01-29 7.5 HIGH 9.8 CRITICAL
Gitea before 1.5.4 allows remote code execution because it does not properly validate session IDs. This is related to session ID handling in the go-macaron/session code for Macaron.
CVE-2018-18380 1 Bigtreecms 1 Bigtree Cms 2019-01-25 5.8 MEDIUM 5.4 MEDIUM
A Session Fixation issue was discovered in Bigtree before 4.2.24. admin.php accepts a user-provided PHP session ID instead of regenerating a new one after a user has logged in to the application. The Session Fixation could allow an attacker to hijack an admin session.
CVE-2018-9082 1 Lenovo 40 Ez Media \& Backup Center, Ez Media \& Backup Center Firmware, Ix2 and 37 more 2019-01-07 4.0 MEDIUM 8.8 HIGH
For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the password changing functionality available to authenticated users does not require the user's current password to set a new one. As a result, attackers with access to the user's session tokens can change their password and retain access to the user's account
CVE-2018-13337 1 Terra-master 1 Terramaster Operating System 2018-12-21 5.8 MEDIUM 5.4 MEDIUM
Session Fixation in the web application for TerraMaster TOS version 3.1.03 allows attackers to control users' session cookies via JavaScript.
CVE-2018-19443 1 Tryton 1 Tryton 2018-12-19 4.3 MEDIUM 5.9 MEDIUM
The client in Tryton 5.x before 5.0.1 tries to make a connection to the bus in cleartext instead of encrypted under certain circumstances in bus.py and jsonrpc.py. This connection attempt fails, but it contains in the header the current session of the user. This session could then be stolen by a man-in-the-middle.