Vulnerabilities (CVE)

Filtered by CWE-384
Total 365 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-28238 2025-04-22 N/A 9.8 CRITICAL
Improper session management in Elber REBLE310 Firmware v5.5.1.R , Equipment Model: REBLE310/RX10/4ASI allows attackers to execute a session hijacking attack.
CVE-2016-9125 1 Revive-adserver 1 Revive Adserver 2025-04-20 7.5 HIGH 9.8 CRITICAL
Revive Adserver before 3.2.3 suffers from session fixation, by allowing arbitrary session identifiers to be forced and, at the same time, by not invalidating the existing session upon a successful authentication. Under some circumstances, that could have been an opportunity for an attacker to steal an authenticated session.
CVE-2017-1270 1 Ibm 1 Security Guardium 2025-04-20 2.1 LOW 3.3 LOW
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 124745.
CVE-2016-10205 1 Zoneminder 1 Zoneminder 2025-04-20 7.5 HIGH 7.3 HIGH
Session fixation vulnerability in Zoneminder 1.30 and earlier allows remote attackers to hijack web sessions via the ZMSESSID cookie.
CVE-2017-11562 1 Mt4 1 Senhasegura 2025-04-20 6.8 MEDIUM 8.8 HIGH
A Session Fixation Vulnerability exists in the MT4 Networks SenhaSegura Web Application 2.2.23.8 via login_if.php.
CVE-2017-4963 1 Pivotal Software 3 Cloud Foundry Cf-release, Cloud Foundry Uaa, Cloud Foundry Uaa-release 2025-04-20 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 & v3.0.0 - v3.11.0, and UAA bosh release v26 & earlier versions. UAA is vulnerable to session fixation when configured to authenticate against external SAML or OpenID Connect based identity providers.
CVE-2017-12965 1 Apache2triad 1 Apache2triad 2025-04-20 7.5 HIGH 9.8 CRITICAL
Session fixation vulnerability in Apache2Triad 1.5.4 allows remote attackers to hijack web sessions via the PHPSESSID parameter.
CVE-2016-9703 1 Ibm 1 Security Identity Manager Virtual Appliance 2025-04-20 2.1 LOW 2.4 LOW
IBM Security Identity Manager Virtual Appliance does not invalidate session tokens which could allow an unauthorized user with physical access to the work station to obtain sensitive information.
CVE-2017-5656 1 Apache 1 Cxf 2025-04-20 5.0 MEDIUM 7.5 HIGH
Apache CXF's STSClient before 3.1.11 and 3.0.13 uses a flawed way of caching tokens that are associated with delegation tokens, which means that an attacker could craft a token which would return an identifer corresponding to a cached token for another user.
CVE-2015-1174 1 Unit4 1 Teta Web 2025-04-20 7.5 HIGH 9.8 CRITICAL
Session fixation vulnerability in Unit4 Polska TETA Web (formerly TETA Galactica) 22.62.3.4 and earlier allows remote attackers to hijack web sessions via a session id.
CVE-2016-6040 1 Ibm 1 Rational Collaborative Lifecycle Management 2025-04-20 6.0 MEDIUM 5.0 MEDIUM
IBM Jazz Foundation could allow an authenticated user to take over a previously logged in user due to session expiration not being enforced.
CVE-2015-4594 1 Eclinicalworks 1 Population Health 2025-04-20 7.5 HIGH 9.8 CRITICAL
eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.
CVE-2016-0721 3 Clusterlabs, Fedoraproject, Redhat 3 Pcs, Fedora, Enterprise Linux 2025-04-20 4.3 MEDIUM 8.1 HIGH
Session fixation vulnerability in pcsd in pcs before 0.9.157.
CVE-2016-9981 1 Ibm 1 Security Appscan 2025-04-20 6.8 MEDIUM 8.1 HIGH
IBM AppScan Enterprise Edition 9.0 contains an unspecified vulnerability that could allow an attacker to hijack a valid user's session. IBM X-Force ID: 120257
CVE-2017-12225 1 Cisco 1 Prime Lan Management Solution 2025-04-20 4.3 MEDIUM 6.5 MEDIUM
A vulnerability in the web functionality of the Cisco Prime LAN Management Solution could allow an authenticated, remote attacker to hijack another user's administrative session, aka a Session Fixation Vulnerability. The vulnerability is due to the reuse of a preauthentication session token as part of the postauthentication session. An attacker could exploit this vulnerability by obtaining the presession token ID. An exploit could allow an attacker to hijack an existing user's session. Known Affected Releases 4.2(5). Cisco Bug IDs: CSCvf58392.
CVE-2017-14163 1 Mahara 1 Mahara 2025-04-20 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Mahara before 15.04.14, 16.x before 16.04.8, 16.10.x before 16.10.5, and 17.x before 17.04.3. When one closes the browser without logging out of Mahara, the value in the usr_session table is not removed. If someone were to open a browser, visit the Mahara site, and adjust the 'mahara' cookie to the old value, they can get access to the user's account.
CVE-2017-10600 1 Canonical 1 Ubuntu-image 2025-04-20 4.6 MEDIUM 5.9 MEDIUM
ubuntu-image 1.0 before 2017-07-07, when invoked as non-root, creates files in the resulting image with the uid of the invoking user. When the resulting image is booted, a local attacker with the same uid as the image creator has unintended access to cloud-init and snapd directories.
CVE-2017-0892 1 Nextcloud 1 Nextcloud Server 2025-04-20 4.3 MEDIUM 3.5 LOW
Nextcloud Server before 11.0.3 is vulnerable to an improper session handling allowed an application specific password without permission to the files access to the users file.
CVE-2016-8638 1 Ipsilon Project 1 Ipsilon 2025-04-20 6.4 MEDIUM 9.1 CRITICAL
A vulnerability in ipsilon 2.0 before 2.0.2, 1.2 before 1.2.1, 1.1 before 1.1.2, and 1.0 before 1.0.3 was found that allows attacker to log out active sessions of other users. This issue is related to how it tracks sessions, and allows an unauthenticated attacker to view and terminate active sessions from other users. It is also called a "SAML2 multi-session vulnerability."
CVE-2017-2145 1 Cybozu 1 Garoon 2025-04-20 5.8 MEDIUM 5.4 MEDIUM
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.