Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage.
History

Mon, 16 Sep 2024 22:30:00 +0000

Type Values Removed Values Added
Description Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage. Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2019-08-21T19:36:25.675225Z

Updated: 2024-09-16T22:25:03.188Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-21T20:15:13.007

Modified: 2024-09-16T23:15:44.747

Link: CVE-2019-5638

cve-icon Redhat

No data.