CWE-384
Session Fixation
Authenticating a user, or otherwise establishing a new user session, without invalidating any existing session identifier gives an attacker the opportunity to steal authenticated sessions.
CVE-2023-3711 (GCVE-0-2023-3711)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Honeywell | PM23/43 |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:01:57.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.honeywell.com/us/en/product-security" }, { "tags": [ "x_transferred" ], "url": "https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004" }, { "tags": [ "x_transferred" ], "url": "https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-3711", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T14:56:40.504011Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T15:21:02.903Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Printer web page" ], "platforms": [ "32 bit" ], "product": "PM23/43", "vendor": "Honeywell", "versions": [ { "lessThan": "P10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PC23/43, PD43", "vendor": "Honeywell", "versions": [ { "lessThan": "K10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PM42", "vendor": "Honeywell", "versions": [ { "lessThan": "T10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PM42", "vendor": "Honeywell", "versions": [ { "lessThan": "L10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PX4ie/6ie", "vendor": "Honeywell", "versions": [ { "lessThan": "A10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PX45/65", "vendor": "Honeywell", "versions": [ { "lessThan": "B10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PD45, PX240", "vendor": "Honeywell", "versions": [ { "lessThan": "F10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PX940", "vendor": "Honeywell", "versions": [ { "lessThan": "H10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "PM45", "vendor": "Honeywell", "versions": [ { "lessThan": "J10.19.050004", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "32 bit" ], "product": "RP2f/RP4f", "vendor": "Honeywell", "versions": [ { "lessThan": "M10.19.050006", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Jinqi Lai (Independent Security Researcher)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.\u003cp\u003eThis issue affects PM43 versions prior to P10.19.050004.\u0026nbsp;Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).\u003c/p\u003e" } ], "value": "Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004.\u00a0Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006)." } ], "impacts": [ { "capecId": "CAPEC-59", "descriptions": [ { "lang": "en", "value": "CAPEC-59 Session Credential Falsification through Prediction" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-12T19:32:41.660Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://www.honeywell.com/us/en/product-security" }, { "url": "https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004" }, { "url": "https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A" } ], "source": { "discovery": "EXTERNAL" }, "title": "Potential Predictable Session ID", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-3711", "datePublished": "2023-09-12T19:57:50.393Z", "dateReserved": "2023-07-17T13:59:26.270Z", "dateUpdated": "2025-09-12T19:32:41.660Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-49344 (GCVE-0-2024-49344)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7183541 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | OpenPages with Watson |
Version: 8.3 Version: 9.0 cpe:2.3:a:ibm:openpages_with_watson:8.3:*:*:*:*:*:*:* cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49344", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-20T14:02:30.482901Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-20T14:02:40.385Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:openpages_with_watson:8.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "OpenPages with Watson", "vendor": "IBM", "versions": [ { "status": "affected", "version": "8.3" }, { "status": "affected", "version": "9.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewith Watson Assistant chat feature enabled the application establishes a session when a user logs in and uses chat, but the chat session is still left active after logout.\u003c/span\u003e\u003c/span\u003e" } ], "value": "IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages \n\n\n\nwith Watson Assistant chat feature enabled the application establishes a session when a user logs in and uses chat, but the chat session is still left active after logout." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-15T14:46:14.557Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7183541" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM OpenPages session fixation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-49344", "datePublished": "2025-02-20T12:08:23.999Z", "dateReserved": "2024-10-14T12:05:13.492Z", "dateUpdated": "2025-08-15T14:46:14.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7341 (GCVE-0-2024-7341)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:6493 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6494 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6495 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6497 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6499 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6500 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6501 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6502 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:6503 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2024-7341 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2302064 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ Version: 23.0.0 ≤ Version: 25.0.0 ≤ |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-7341", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T19:59:06.075961Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T19:59:16.927Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/keycloak/keycloak", "defaultStatus": "unaffected", "packageName": "org.keycloak:keycloak-services", "versions": [ { "lessThan": "22.0.12", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "24.0.7", "status": "affected", "version": "23.0.0", "versionType": "semver" }, { "lessThan": "25.0.5", "status": "affected", "version": "25.0.0", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:22" ], "defaultStatus": "unaffected", "packageName": "org.keycloak/keycloak-services", "product": "Red Hat Build of Keycloak", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:24" ], "defaultStatus": "unaffected", "packageName": "org.keycloak/keycloak-services", "product": "Red Hat Build of Keycloak", "vendor": "Red Hat" }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:22::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-operator-bundle", "product": "Red Hat build of Keycloak 22", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "22.0.12-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:22::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9", "product": "Red Hat build of Keycloak 22", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "22-17", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:22::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9-operator", "product": "Red Hat build of Keycloak 22", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "22-20", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:24::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-operator-bundle", "product": "Red Hat build of Keycloak 24", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "24.0.7-4", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:24::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9", "product": "Red Hat build of Keycloak 24", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "24-16", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:24::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9-operator", "product": "Red Hat build of Keycloak 24", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "24-16", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6" ], "defaultStatus": "unaffected", "packageName": "org.keycloak/keycloak-services", "product": "Red Hat Single Sign-On 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7.6 for RHEL 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.16-1.redhat_00001.1.el7sso", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el8" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7.6 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.16-1.redhat_00001.1.el8sso", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el9" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7.6 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:18.0.16-1.redhat_00001.1.el9sso", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:rhosemc:1.0::el8" ], "defaultStatus": "affected", "packageName": "rh-sso-7/sso76-openshift-rhel8", "product": "RHEL-8 based Middleware Containers", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7.6-52", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8" ], "defaultStatus": "affected", "packageName": "org.keycloak/keycloak-services", "product": "Red Hat JBoss Enterprise Application Platform 8", "vendor": "Red Hat" } ], "datePublic": "2024-09-09T13:48:00.000Z", "descriptions": [ { "lang": "en", "value": "A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T13:58:21.273Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:6493", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6493" }, { "name": "RHSA-2024:6494", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6494" }, { "name": "RHSA-2024:6495", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6495" }, { "name": "RHSA-2024:6497", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6497" }, { "name": "RHSA-2024:6499", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6499" }, { "name": "RHSA-2024:6500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6500" }, { "name": "RHSA-2024:6501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6501" }, { "name": "RHSA-2024:6502", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6502" }, { "name": "RHSA-2024:6503", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:6503" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-7341" }, { "name": "RHBZ#2302064", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302064" } ], "timeline": [ { "lang": "en", "time": "2024-07-31T15:02:21+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-09-09T13:48:00+00:00", "value": "Made public." } ], "title": "Wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ], "x_redhatCweChain": "CWE-384: Session Fixation" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-7341", "datePublished": "2024-09-09T18:51:13.537Z", "dateReserved": "2024-07-31T15:13:22.220Z", "dateUpdated": "2025-09-17T13:58:21.273Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0251 (GCVE-0-2025-0251)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
▼ | URL | Tags |
---|---|---|
https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0122368 | x_refsource_CONFIRM |
Vendor | Product | Version | ||
---|---|---|---|---|
HCL Software | IEM |
Version: 1.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0251", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-25T13:20:06.213346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-25T13:20:11.490Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "IEM", "vendor": "HCL Software", "versions": [ { "status": "affected", "version": "1.2" } ] } ], "datePublic": "2025-07-24T23:15:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "HCL IEM is affected by a concurrent login vulnerability.\u0026nbsp; The application allows multiple concurrent sessions using the same user credentials, which may introduce security risks." } ], "value": "HCL IEM is affected by a concurrent login vulnerability.\u00a0 The application allows multiple concurrent sessions using the same user credentials, which may introduce security risks." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-25T00:20:54.150Z", "orgId": "1e47fe04-f25f-42fa-b674-36de2c5e3cfc", "shortName": "HCL" }, "references": [ { "name": "VDB-299060 | PyTorch Quantized Sigmoid Module nnq_Sigmoid initialization", "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0122368" } ], "source": { "discovery": "INTERNAL" }, "title": "HCL IEM is affected by a concurrent login vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "1e47fe04-f25f-42fa-b674-36de2c5e3cfc", "assignerShortName": "HCL", "cveId": "CVE-2025-0251", "datePublished": "2025-07-25T00:06:08.416Z", "dateReserved": "2025-01-06T16:00:26.083Z", "dateUpdated": "2025-07-25T13:20:11.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0253 (GCVE-0-2025-0253)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
Vendor | Product | Version | ||
---|---|---|---|---|
HCL Software | IEM |
Version: 1.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0253", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-25T13:18:25.012399Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-25T13:18:29.775Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "IEM", "vendor": "HCL Software", "versions": [ { "status": "affected", "version": "1.2" } ] } ], "datePublic": "2025-07-24T23:15:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "HCL IEM is affected by a cookie attribute not set vulnerability due to inconsistency of certain security-related configurations which could increase exposure to potential vulnerabilities.\u003cbr\u003e" } ], "value": "HCL IEM is affected by a cookie attribute not set vulnerability due to inconsistency of certain security-related configurations which could increase exposure to potential vulnerabilities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-25T00:16:19.560Z", "orgId": "1e47fe04-f25f-42fa-b674-36de2c5e3cfc", "shortName": "HCL" }, "references": [ { "url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0122368" } ], "source": { "discovery": "UNKNOWN" }, "title": "HCL IEM is affected by a cookie attribute not set vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "1e47fe04-f25f-42fa-b674-36de2c5e3cfc", "assignerShortName": "HCL", "cveId": "CVE-2025-0253", "datePublished": "2025-07-25T00:16:19.560Z", "dateReserved": "2025-01-06T16:00:28.871Z", "dateUpdated": "2025-07-25T13:18:29.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36117 (GCVE-0-2025-36117)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7240351 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Db2 Mirror for i |
Version: 7.4, 7.5, 7.6 cpe:2.3:a:ibm:db2_mirror_for_i:7.4:*:*:*:*:*:*:* cpe:2.3:a:ibm:db2_mirror_for_i:7.5:*:*:*:*:*:*:* cpe:2.3:a:ibm:db2_mirror_for_i:7.6:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36117", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-23T14:57:38.727275Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-23T15:13:48.110Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:db2_mirror_for_i:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_mirror_for_i:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_mirror_for_i:7.6:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Db2 Mirror for i", "vendor": "IBM", "versions": [ { "status": "affected", "version": "7.4, 7.5, 7.6" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Db2 Mirror for i 7.4, 7.5, and 7.6 does not disallow the session id after use which could allow an authenticated user to impersonate another user on the system." } ], "value": "IBM Db2 Mirror for i 7.4, 7.5, and 7.6 does not disallow the session id after use which could allow an authenticated user to impersonate another user on the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T01:30:05.928Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7240351" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The issues can be fixed by applying a PTF to IBM i. IBM Db2 Mirror for i releases 7.6, 7.5, and 7.4 will be fixed. \u003cbr\u003e\u003cbr\u003eThe PTF numbers for 5770-DBM containing the fix for the vulnerabilities are in the following table. \u003cbr\u003e\u003cbr\u003eIBM i Release 5770-DBM PTF Numbers PTF Download Link\u003cbr\u003e7.4 SJ05739 \u0026nbsp; \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/mysupport/s/fix-information?legacy=SJ05739\"\u003ehttps://www.ibm.com/mysupport/s/fix-information?legacy=SJ05739\u003c/a\u003e\u003cbr\u003e7.5 SJ05742 \u0026nbsp; \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/mysupport/s/fix-information?legacy=SJ05742\"\u003ehttps://www.ibm.com/mysupport/s/fix-information?legacy=SJ05742\u003c/a\u003e\u003cbr\u003e7.6 SJ05744 \u0026nbsp; \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/mysupport/s/fix-information?legacy=SJ05744\"\u003ehttps://www.ibm.com/mysupport/s/fix-information?legacy=SJ05744\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/fixcentral\"\u003ehttps://www.ibm.com/support/fixcentral\u003c/a\u003e\u003cbr\u003e" } ], "value": "The issues can be fixed by applying a PTF to IBM i. IBM Db2 Mirror for i releases 7.6, 7.5, and 7.4 will be fixed. \n\nThe PTF numbers for 5770-DBM containing the fix for the vulnerabilities are in the following table. \n\nIBM i Release 5770-DBM PTF Numbers PTF Download Link\n7.4 SJ05739 \u00a0 https://www.ibm.com/mysupport/s/fix-information?legacy=SJ05739 \n7.5 SJ05742 \u00a0 https://www.ibm.com/mysupport/s/fix-information?legacy=SJ05742 \n7.6 SJ05744 \u00a0 https://www.ibm.com/mysupport/s/fix-information?legacy=SJ05744 \n https://www.ibm.com/support/fixcentral" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Db2 Mirror for i session fixation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-36117", "datePublished": "2025-07-23T14:27:08.061Z", "dateReserved": "2025-04-15T21:16:17.124Z", "dateUpdated": "2025-08-18T01:30:05.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-4644 (GCVE-0-2025-4644)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
▼ | URL | Tags |
---|---|---|
https://cert.pl/en/posts/2025/08/CVE-2025-4643 | third-party-advisory | |
https://payloadcms.com | product | |
https://github.com/payloadcms/payload | product |
Vendor | Product | Version | ||
---|---|---|---|---|
Payload CMS | Payload |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4644", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T11:53:19.070887Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T11:53:31.892Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Payload", "vendor": "Payload CMS", "versions": [ { "lessThan": "3.44.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Arkadiusz Marta" } ], "datePublic": "2025-08-29T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Session Fixation vulnerability existed in Payload\u0027s SQLite adapter due to identifier reuse during account creation. A malicious attacker could create a new account, save its JSON Web Token (JWT), and then delete the account, which did not invalidate the JWT. As a result, the next newly created user would receive the same identifier, allowing the attacker to reuse the JWT to authenticate and perform actions as that user.\u003cbr\u003e\u003cbr\u003eThis issue has been fixed in version 3.44.0 of Payload.\u003cbr\u003e" } ], "value": "A Session Fixation vulnerability existed in Payload\u0027s SQLite adapter due to identifier reuse during account creation. A malicious attacker could create a new account, save its JSON Web Token (JWT), and then delete the account, which did not invalidate the JWT. As a result, the next newly created user would receive the same identifier, allowing the attacker to reuse the JWT to authenticate and perform actions as that user.\n\nThis issue has been fixed in version 3.44.0 of Payload." } ], "impacts": [ { "capecId": "CAPEC-61", "descriptions": [ { "lang": "en", "value": "CAPEC-61 Session Fixation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T10:01:13.697Z", "orgId": "4bb8329e-dd38-46c1-aafb-9bf32bcb93c6", "shortName": "CERT-PL" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://cert.pl/en/posts/2025/08/CVE-2025-4643" }, { "tags": [ "product" ], "url": "https://payloadcms.com" }, { "tags": [ "product" ], "url": "https://github.com/payloadcms/payload" } ], "source": { "discovery": "EXTERNAL" }, "tags": [ "x_open-source" ], "title": "User Session Fixation after Account Removal in PayloadCMS", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "4bb8329e-dd38-46c1-aafb-9bf32bcb93c6", "assignerShortName": "CERT-PL", "cveId": "CVE-2025-4644", "datePublished": "2025-08-29T10:01:13.697Z", "dateReserved": "2025-05-13T07:10:08.331Z", "dateUpdated": "2025-08-29T11:53:31.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-52689 (GCVE-0-2025-52689)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
Vendor | Product | Version | ||
---|---|---|---|---|
Alcatel-Lucent | OmniAccess Stellar Products |
Version: AP1100 AWOS versions 5.0.2 GA and earlier Version: AP1200 AWOS versions 5.0.2 GA and earlier Version: AP1300 AWOS versions 5.0.2 GA and earlier Version: AP1400 AWOS versions 5.0.2 GA and earlier Version: AP1500 AWOS versions 5.0.2 GA and earlier |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52689", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-16T14:35:50.269269Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-16T14:40:58.689Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/UltimateHG/CVE-2025-52689-PoC" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "OmniAccess Stellar Products", "vendor": "Alcatel-Lucent", "versions": [ { "status": "affected", "version": "AP1100 AWOS versions 5.0.2 GA and earlier" }, { "status": "affected", "version": "AP1200 AWOS versions 5.0.2 GA and earlier" }, { "status": "affected", "version": "AP1300 AWOS versions 5.0.2 GA and earlier" }, { "status": "affected", "version": "AP1400 AWOS versions 5.0.2 GA and earlier" }, { "status": "affected", "version": "AP1500 AWOS versions 5.0.2 GA and earlier" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lam Jun Rong" }, { "lang": "en", "type": "finder", "value": "Cao Yitian" } ], "datePublic": "2025-07-16T06:26:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Successful exploitation of the vulnerability could allow an unauthenticated attacker to obtain a valid session ID with administrator privileges by spoofing the login request, potentially allowing the attacker to modify the behaviour of the access point." } ], "value": "Successful exploitation of the vulnerability could allow an unauthenticated attacker to obtain a valid session ID with administrator privileges by spoofing the login request, potentially allowing the attacker to modify the behaviour of the access point." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-16T06:30:11.161Z", "orgId": "5f57b9bf-260d-4433-bf07-b6a79e9bb7d4", "shortName": "CSA" }, "references": [ { "url": "https://www.csa.gov.sg/alerts-and-advisories/alerts/al-2025-072/" }, { "url": "https://www.al-enterprise.com/-/media/assets/internet/documents/sa-n0150-omniaccess-stellar-multiple-vulnerabilities.pdf" }, { "url": "https://blog.uhg.sg/article/24.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Users and administrators of affected products are advised to contact their Business Partner immediately to update to the latest version.\n\n\u003cbr\u003e" } ], "value": "Users and administrators of affected products are advised to contact their Business Partner immediately to update to the latest version." } ], "source": { "discovery": "UNKNOWN" }, "title": "Weak Session ID Check in the OmniAccess Stellar Web Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "5f57b9bf-260d-4433-bf07-b6a79e9bb7d4", "assignerShortName": "CSA", "cveId": "CVE-2025-52689", "datePublished": "2025-07-16T06:30:11.161Z", "dateReserved": "2025-06-19T06:04:41.987Z", "dateUpdated": "2025-07-16T14:40:58.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53102 (GCVE-0-2025-53102)
Vulnerability from cvelistv5
- CWE-384 - Session Fixation
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53102", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-29T19:33:36.975492Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-29T19:33:43.304Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "discourse", "vendor": "discourse", "versions": [ { "status": "affected", "version": "\u003e= 3.5.0.beta1, \u003c 3.5.0.beta.8" }, { "status": "affected", "version": "\u003c 3.4.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Discourse is an open-source community discussion platform. Prior to version 3.4.7 on the `stable` branch and version 3.5.0.beta.8 on the `tests-passed` branch, upon issuing a physical security key for 2FA, the server generates a WebAuthn challenge, which the client signs. The challenge is not cleared from the user\u2019s session after authentication, potentially allowing reuse and increasing security risk. This is fixed in versions 3.4.7 and 3.5.0.beta.8." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 8.2, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384: Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-29T19:24:06.076Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/discourse/discourse/security/advisories/GHSA-hv49-93h5-4wcv", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/discourse/discourse/security/advisories/GHSA-hv49-93h5-4wcv" }, { "name": "https://github.com/discourse/discourse/commit/20bf65099bb861a141bc10e8a4eab65329d91802", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/discourse/discourse/commit/20bf65099bb861a141bc10e8a4eab65329d91802" }, { "name": "https://github.com/discourse/discourse/commit/8bc0cee2c00a514ea60f33ea6172da2ce5a05beb", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/discourse/discourse/commit/8bc0cee2c00a514ea60f33ea6172da2ce5a05beb" } ], "source": { "advisory": "GHSA-hv49-93h5-4wcv", "discovery": "UNKNOWN" }, "title": "Discourse\u0027s WebAuthn challenge isn\u0027t cleared from user session after authentication" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-53102", "datePublished": "2025-07-29T19:24:06.076Z", "dateReserved": "2025-06-25T13:41:23.086Z", "dateUpdated": "2025-07-29T19:33:43.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53895 (GCVE-0-2025-53895)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zitadel/zitadel/security/advisories/GHSA-6c5p-6www-pcmr | x_refsource_CONFIRM | |
https://github.com/zitadel/zitadel/releases/tag/v2.70.14 | x_refsource_MISC | |
https://github.com/zitadel/zitadel/releases/tag/v2.71.13 | x_refsource_MISC | |
https://github.com/zitadel/zitadel/releases/tag/v3.3.2 | x_refsource_MISC | |
https://github.com/zitadel/zitadel/releases/tag/v4.0.0-rc.2 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53895", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-15T17:19:18.220867Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-15T17:19:29.391Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "zitadel", "vendor": "zitadel", "versions": [ { "status": "affected", "version": "= 4.0.0-rc.1" }, { "status": "affected", "version": "\u003e= 3.0.0, \u003c 3.3.1" }, { "status": "affected", "version": "\u003e= 2.53.0, \u003c 2.70.14" }, { "status": "affected", "version": "\u003e= 2.71.0, \u003c 2.71.13" } ] } ], "descriptions": [ { "lang": "en", "value": "ZITADEL is an open source identity management system. Starting in version 2.53.0 and prior to versions 4.0.0-rc.2, 3.3.2, 2.71.13, and 2.70.14, vulnerability in ZITADEL\u0027s session management API allows any authenticated user to update a session if they know its ID, due to a missing permission check. This flaw enables session hijacking, allowing an attacker to impersonate another user and access sensitive resources. Versions prior to `2.53.0` are not affected, as they required the session token for updates. Versions 4.0.0-rc.2, 3.3.2, 2.71.13, and 2.70.14 fix the issue." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 7.7, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384: Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-15T16:39:00.635Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/zitadel/zitadel/security/advisories/GHSA-6c5p-6www-pcmr", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/zitadel/zitadel/security/advisories/GHSA-6c5p-6www-pcmr" }, { "name": "https://github.com/zitadel/zitadel/releases/tag/v2.70.14", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zitadel/zitadel/releases/tag/v2.70.14" }, { "name": "https://github.com/zitadel/zitadel/releases/tag/v2.71.13", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zitadel/zitadel/releases/tag/v2.71.13" }, { "name": "https://github.com/zitadel/zitadel/releases/tag/v3.3.2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zitadel/zitadel/releases/tag/v3.3.2" }, { "name": "https://github.com/zitadel/zitadel/releases/tag/v4.0.0-rc.2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zitadel/zitadel/releases/tag/v4.0.0-rc.2" } ], "source": { "advisory": "GHSA-6c5p-6www-pcmr", "discovery": "UNKNOWN" }, "title": "ZITADEL has broken authN and authZ in session API and resulting session tokens" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-53895", "datePublished": "2025-07-15T16:39:00.635Z", "dateReserved": "2025-07-11T19:05:23.825Z", "dateUpdated": "2025-07-15T17:19:29.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Architecture and Design
Description:
- Invalidate any existing session identifiers prior to authorizing a new user session.
Mitigation
Phase: Architecture and Design
Description:
- For platforms such as ASP that do not generate new values for sessionid cookies, utilize a secondary cookie. In this approach, set a secondary cookie on the user's browser to a random value and set a session variable to the same value. If the session variable and the cookie value ever don't match, invalidate the session, and force the user to log on again.
Mitigation ID: MIT-29
Phase: Operation
Strategy: Firewall
Description:
- Use an application firewall that can detect attacks against this weakness. It can be beneficial in cases in which the code cannot be fixed (because it is controlled by a third party), as an emergency prevention measure while more comprehensive software assurance measures are applied, or to provide defense in depth [REF-1481].
CAPEC-196: Session Credential Falsification through Forging
An attacker creates a false but functional session credential in order to gain or usurp access to a service. Session credentials allow users to identify themselves to a service after an initial authentication without needing to resend the authentication information (usually a username and password) with every message. If an attacker is able to forge valid session credentials they may be able to bypass authentication or piggy-back off some other authenticated user's session. This attack differs from Reuse of Session IDs and Session Sidejacking attacks in that in the latter attacks an attacker uses a previous or existing credential without modification while, in a forging attack, the attacker must create their own credential, although it may be based on previously observed credentials.
CAPEC-21: Exploitation of Trusted Identifiers
An adversary guesses, obtains, or "rides" a trusted identifier (e.g. session ID, resource ID, cookie, etc.) to perform authorized actions under the guise of an authenticated user or service.
CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies
This attack relies on the use of HTTP Cookies to store credentials, state information and other critical data on client systems. There are several different forms of this attack. The first form of this attack involves accessing HTTP Cookies to mine for potentially sensitive data contained therein. The second form involves intercepting this data as it is transmitted from client to server. This intercepted information is then used by the adversary to impersonate the remote user/session. The third form is when the cookie's content is modified by the adversary before it is sent back to the server. Here the adversary seeks to convince the target server to operate on this falsified information.
CAPEC-39: Manipulating Opaque Client-based Data Tokens
In circumstances where an application holds important data client-side in tokens (cookies, URLs, data files, and so forth) that data can be manipulated. If client or server-side application components reinterpret that data as authentication tokens or data (such as store item pricing or wallet information) then even opaquely manipulating that data may bear fruit for an Attacker. In this pattern an attacker undermines the assumption that client side tokens have been adequately protected from tampering through use of encryption or obfuscation.
CAPEC-59: Session Credential Falsification through Prediction
This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
CAPEC-60: Reusing Session IDs (aka Session Replay)
This attack targets the reuse of valid session ID to spoof the target system in order to gain privileges. The attacker tries to reuse a stolen session ID used previously during a transaction to perform spoofing and session hijacking. Another name for this type of attack is Session Replay.
CAPEC-61: Session Fixation
The attacker induces a client to establish a session with the target software using a session identifier provided by the attacker. Once the user successfully authenticates to the target software, the attacker uses the (now privileged) session identifier in their own transactions. This attack leverages the fact that the target software either relies on client-generated session identifiers or maintains the same session identifiers after privilege elevation.