CWE-613 - Insufficient Session Expiration

Description

A web site permits an attacker to reuse old session credentials or session IDs for authorization. The weakness is introduced during Architecture and Design, Implementation stages.

Latest vulnerabilities for CWE-613

References

Description of CWE-613 on Mitre website