Vulnerabilities (CVE)

Filtered by CWE-384
Total 338 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40630 1 Tacitine 4 En6200-prime Quad-100, En6200-prime Quad-100 Firmware, En6200-prime Quad-35 and 1 more 2024-11-21 N/A 6.5 MEDIUM
This vulnerability exists in Tacitine Firewall, all versions of EN6200-PRIME QUAD-35 and EN6200-PRIME QUAD-100 between 19.1.1 to 22.20.1 (inclusive), due to improper session management in the Tacitine Firewall web-based management interface. An unauthenticated remote attacker could exploit this vulnerability by sending a specially crafted http request on the targeted device. Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to perform session fixation on the targeted device.
CVE-2022-40293 1 Phppointofsale 1 Php Point Of Sale 2024-11-21 N/A 9.8 CRITICAL
The application was vulnerable to a session fixation that could be used hijack accounts.
CVE-2022-40226 1 Siemens 72 7kg8500-0aa00-0aa0, 7kg8500-0aa00-0aa0 Firmware, 7kg8500-0aa00-2aa0 and 69 more 2024-11-21 N/A 7.5 HIGH
A vulnerability has been identified in SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10). Affected devices accept user defined session cookies and do not renew the session cookie after login/logout. This could allow an attacker to take over another user's session after login.
CVE-2022-3916 1 Redhat 7 Enterprise Linux, Keycloak, Openshift Container Platform and 4 more 2024-11-21 N/A 6.8 MEDIUM
A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user.
CVE-2022-3269 1 Ikus-soft 1 Rdiffweb 2024-11-21 N/A 9.8 CRITICAL
Session Fixation in GitHub repository ikus060/rdiffweb prior to 2.4.7.
CVE-2022-38369 1 Apache 1 Iotdb 2024-11-21 N/A 8.8 HIGH
Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to version 0.13.1 which addresses this issue.
CVE-2022-38054 1 Apache 1 Airflow 2024-11-21 N/A 9.8 CRITICAL
In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserver session backend was susceptible to session fixation.
CVE-2022-34536 1 Dw 2 Megapix, Megapix Firmware 2024-11-21 N/A 7.5 HIGH
Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 allows attackers to access the core log file and perform session hijacking via a crafted session token.
CVE-2022-34334 1 Ibm 1 Sterling Partner Engagement Manager 2024-11-21 N/A 6.5 MEDIUM
IBM Sterling Partner Engagement Manager 2.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 229704.
CVE-2022-33927 1 Dell 1 Wyse Management Suite 2024-11-21 N/A 5.4 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains a Session Fixation vulnerability. A unauthenticated attacker could exploit this by taking advantage of a user with multiple active sessions in order to hijack a user's session.
CVE-2022-31798 1 Nortekcontrol 2 Emerge E3, Emerge E3 Firmware 2024-11-21 N/A 6.1 MEDIUM
Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account.
CVE-2022-31689 1 Vmware 1 Workspace One Assist 2024-11-21 N/A 9.8 CRITICAL
VMware Workspace ONE Assist prior to 22.10 contains a Session fixation vulnerability. A malicious actor who obtains a valid session token may be able to authenticate to the application using that token.
CVE-2022-30769 1 Zoneminder 1 Zoneminder 2024-11-21 N/A 4.6 MEDIUM
Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.
CVE-2022-30605 1 Wwbn 1 Avideo 2024-11-21 N/A 8.8 HIGH
A privilege escalation vulnerability exists in the session id functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to increased privileges. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.
CVE-2022-2997 1 Snipeitapp 1 Snipe-it 2024-11-21 N/A 8.0 HIGH
Session Fixation in GitHub repository snipe/snipe-it prior to 6.0.10.
CVE-2022-2820 1 Namelessmc 1 Nameless 2024-11-21 N/A 7.0 HIGH
Session Fixation in GitHub repository namelessmc/nameless prior to v2.0.2.
CVE-2022-27305 1 Gibbonedu 1 Gibbon 2024-11-21 6.8 MEDIUM 8.8 HIGH
Gibbon v23 does not generate a new session ID cookie after a user authenticates, making the application vulnerable to session fixation.
CVE-2022-26591 1 Fantec 2 Mwid25-ds, Mwid25-ds Firmware 2024-11-21 5.0 MEDIUM 7.5 HIGH
FANTEC GmbH MWiD25-DS Firmware v2.000.030 allows unauthenticated attackers to access and download arbitrary files via a crafted GET request.
CVE-2022-25896 1 Passport Project 1 Passport 2024-11-21 5.8 MEDIUM 4.8 MEDIUM
This affects the package passport before 0.6.0. When a user logs in or logs out, the session is regenerated instead of being closed.
CVE-2022-24781 1 Geon Project 1 Geon 2024-11-21 5.5 MEDIUM 7.1 HIGH
Geon is a board game based on solving questions about the Pythagorean Theorem. Malicious users can obtain the uuid from other users, spoof that uuid through the browser console and become co-owners of the target session. This issue is patched in version 1.1.0. No known workaround exists.