Show filters
78 Total Results
Displaying 11-20 of 78
Sort by:
Attacker Value
Unknown
CVE-2021-1501
Disclosure Date: April 28, 2021 (last updated February 22, 2025)
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device.
0
Attacker Value
Unknown
CVE-2021-31408
Disclosure Date: April 20, 2021 (last updated February 22, 2025)
Authentication.logout() helper in com.vaadin:flow-client versions 5.0.0 prior to 6.0.0 (Vaadin 18), and 6.0.0 through 6.0.4 (Vaadin 19.0.0 through 19.0.3) uses incorrect HTTP method, which, in combination with Spring Security CSRF protection, allows local attackers to access Fusion endpoints after the user attempted to log out.
0
Attacker Value
Unknown
CVE-2019-3867
Disclosure Date: March 18, 2021 (last updated February 22, 2025)
A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.
0
Attacker Value
Unknown
CVE-2020-35358
Disclosure Date: March 15, 2021 (last updated February 22, 2025)
DomainMOD domainmod-v4.15.0 is affected by an insufficient session expiration vulnerability. On changing a password, both sessions using the changed password and old sessions in any other browser or device do not expire and remain active. Such flaws frequently give attackers unauthorized access to some system data or functionality.
0
Attacker Value
Unknown
CVE-2009-20001
Disclosure Date: March 07, 2021 (last updated February 22, 2025)
An issue was discovered in MantisBT before 2.24.5. It associates a unique cookie string with each user. This string is not reset upon logout (i.e., the user session is still considered valid and active), allowing an attacker who somehow gained access to a user's cookie to login as them.
0
Attacker Value
Unknown
CVE-2021-3144
Disclosure Date: February 27, 2021 (last updated February 22, 2025)
In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)
0
Attacker Value
Unknown
CVE-2021-27351
Disclosure Date: February 19, 2021 (last updated February 22, 2025)
The Terminate Session feature in the Telegram application through 7.2.1 for Android, and through 2.4.7 for Windows and UNIX, fails to invalidate a recently active session.
0
Attacker Value
Unknown
CVE-2021-21031
Disclosure Date: February 09, 2021 (last updated February 22, 2025)
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
0
Attacker Value
Unknown
CVE-2021-21032
Disclosure Date: February 09, 2021 (last updated February 22, 2025)
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) do not adequately invalidate user sessions. Successful exploitation of this issue could lead to unauthorized access to restricted resources. Access to the admin console is not required for successful exploitation.
0
Attacker Value
Unknown
CVE-2021-26921
Disclosure Date: February 09, 2021 (last updated February 22, 2025)
In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens continue to work even when the user account is disabled.
0