Vulnerabilities > Session Fixation

DATE CVE VULNERABILITY TITLE RISK
2017-08-02 CVE-2016-9981 Session Fixation vulnerability in IBM Security Appscan
IBM AppScan Enterprise Edition 9.0 contains an unspecified vulnerability that could allow an attacker to hijack a valid user's session.
network
ibm CWE-384
6.8
2017-07-12 CVE-2016-8638 Session Fixation vulnerability in Ipsilon Project Ipsilon
A vulnerability in ipsilon 2.0 before 2.0.2, 1.2 before 1.2.1, 1.1 before 1.1.2, and 1.0 before 1.0.3 was found that allows attacker to log out active sessions of other users.
network
low complexity
ipsilon-project CWE-384
critical
9.1
2017-07-11 CVE-2017-10600 Session Fixation vulnerability in Canonical Ubuntu-Image 1.0
ubuntu-image 1.0 before 2017-07-07, when invoked as non-root, creates files in the resulting image with the uid of the invoking user.
local
low complexity
canonical CWE-384
4.6
2017-07-07 CVE-2017-2145 Session Fixation vulnerability in Cybozu Garoon
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.
network
cybozu CWE-384
5.8
2017-06-13 CVE-2017-4963 Session Fixation vulnerability in Pivotal Software products
An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 & v3.0.0 - v3.11.0, and UAA bosh release v26 & earlier versions.
6.8
2017-05-17 CVE-2017-4014 Session Fixation vulnerability in Mcafee Network Data Loss Prevention 9.3.0
Session Side jacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view, add, and remove users via modification of the HTTP request.
network
mcafee CWE-384
6.0
2017-05-08 CVE-2017-0892 Session Fixation vulnerability in Nextcloud Server
Nextcloud Server before 11.0.3 is vulnerable to an improper session handling allowed an application specific password without permission to the files access to the users file.
network
nextcloud CWE-384
4.3
2017-04-21 CVE-2016-0721 Session Fixation vulnerability in multiple products
Session fixation vulnerability in pcsd in pcs before 0.9.157.
network
low complexity
clusterlabs redhat fedoraproject CWE-384
8.1
2017-04-18 CVE-2017-5656 Session Fixation vulnerability in Apache CXF
Apache CXF's STSClient before 3.1.11 and 3.0.13 uses a flawed way of caching tokens that are associated with delegation tokens, which means that an attacker could craft a token which would return an identifer corresponding to a cached token for another user.
network
low complexity
apache CWE-384
7.5
2017-04-14 CVE-2017-1152 Session Fixation vulnerability in IBM Financial Transaction Manager 3.0.1.0/3.0.2.0
IBM Financial Transaction Manager 3.0.1 and 3.0.2 does not properly update the SESSIONID with each request, which could allow a user to obtain the ID in further attacks against the system.
network
low complexity
ibm CWE-384
4.0