Vulnerabilities > Rapid7 > Nexpose > 6.4.66

DATE CVE VULNERABILITY TITLE RISK
2019-08-21 CVE-2019-5638 Insufficient Session Expiration vulnerability in Rapid7 Nexpose
Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user.
network
low complexity
rapid7 CWE-613
8.8