Vulnerability CVE-2019-5638


Published: 2019-08-21

Description:
Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage.

Type:

CWE-613

(Insufficient Session Expiration)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rapid7 -> Nexpose 

 References:
https://help.rapid7.com/nexpose/en-us/release-notes/archive/2019/02/

Copyright 2024, cxsecurity.com

 

Back to Top