Show filters
106 Total Results
Displaying 31-40 of 106
Sort by:
Attacker Value
Unknown
CVE-2021-20431
Disclosure Date: July 23, 2021 (last updated February 23, 2025)
IBM i2 Analyst's Notebook Premium 9.2.0, 9.2.1, and 9.2.2 does not invalidate session after logout which could allow an an attacker to obtain sensitive information from the system. IBM X-Force ID: 196342.
0
Attacker Value
Unknown
CVE-2021-26037
Disclosure Date: July 06, 2021 (last updated February 22, 2025)
An issue was discovered in Joomla! 2.5.0 through 3.9.27. CMS functions did not properly termine existing user sessions when a user's password was changed or the user was blocked.
0
Attacker Value
Unknown
CVE-2021-20378
Disclosure Date: July 06, 2021 (last updated February 23, 2025)
IBM Guardium Data Encryption (GDE) 3.0.0.2 and 4.0.0.4 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 195709.
0
Attacker Value
Unknown
CVE-2021-34428
Disclosure Date: June 22, 2021 (last updated February 22, 2025)
For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a session not being invalidated. This can result in an application used on a shared computer being left logged in.
0
Attacker Value
Unknown
CVE-2021-22221
Disclosure Date: June 08, 2021 (last updated February 22, 2025)
An issue has been discovered in GitLab affecting all versions starting from 12.9.0 before 13.10.5, all versions starting from 13.11.0 before 13.11.5, all versions starting from 13.12.0 before 13.12.2. Insufficient expired password validation in various operations allow user to maintain limited access after their password expired
0
Attacker Value
Unknown
CVE-2021-32923
Disclosure Date: June 03, 2021 (last updated February 22, 2025)
HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9, 1.6.5, and 1.7.2.
0
Attacker Value
Unknown
CVE-2020-10709
Disclosure Date: May 27, 2021 (last updated February 22, 2025)
A security flaw was found in Ansible Tower when requesting an OAuth2 token with an OAuth2 application. Ansible Tower uses the token to provide authentication. This flaw allows an attacker to obtain a refresh token that does not expire. The original token granted to the user still has access to Ansible Tower, which allows any user that can gain access to the token to be fully authenticated to Ansible Tower. This flaw affects Ansible Tower versions before 3.6.4 and Ansible Tower versions before 3.5.6.
0
Attacker Value
Unknown
CVE-2021-22136
Disclosure Date: May 13, 2021 (last updated February 22, 2025)
In Kibana versions before 7.12.0 and 6.8.15 a flaw in the session timeout was discovered where the xpack.security.session.idleTimeout setting is not being respected. This was caused by background polling activities unintentionally extending authenticated users sessions, preventing a user session from timing out.
0
Attacker Value
Unknown
CVE-2021-1501
Disclosure Date: April 28, 2021 (last updated February 22, 2025)
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection. An attacker could exploit this vulnerability by sending crafted SIP traffic through an affected device. A successful exploit could allow the attacker to cause a crash and reload of the affected device.
0
Attacker Value
Unknown
CVE-2021-31408
Disclosure Date: April 20, 2021 (last updated February 22, 2025)
Authentication.logout() helper in com.vaadin:flow-client versions 5.0.0 prior to 6.0.0 (Vaadin 18), and 6.0.0 through 6.0.4 (Vaadin 19.0.0 through 19.0.3) uses incorrect HTTP method, which, in combination with Spring Security CSRF protection, allows local attackers to access Fusion endpoints after the user attempted to log out.
0