Vulnerabilities > CVE-2019-5638 - Insufficient Session Expiration vulnerability in Rapid7 Nexpose

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
rapid7
CWE-613

Summary

Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage.

Vulnerable Configurations

Part Description Count
Application
Rapid7
146

Common Weakness Enumeration (CWE)