Insufficient Session Expiration Vulnerability in Rapid7 Nexpose Versions 6.5.50 and Prior

Insufficient Session Expiration Vulnerability in Rapid7 Nexpose Versions 6.5.50 and Prior

CVE-2019-5638 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session is still valid after the password change, potentially allowing the attacker who originally compromised the credential to remain logged in and able to cause further damage.

Learn more about our Api Penetration Testing.