Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-11699: CWE-613 Insufficient Session Expiration in nopSolutions nopCommerce

0
High
VulnerabilityCVE-2025-11699cvecve-2025-11699cwe-613
Published: Mon Dec 01 2025 (12/01/2025, 15:17:57 UTC)
Source: CVE Database V5
Vendor/Project: nopSolutions
Product: nopCommerce

Description

nopCommerce v4.70 and prior, and version 4.80.3, does not invalidate session cookies after logout or session termination, allowing an attacker who has a a valid session cookie access to privileged endpoints (such as /admin) even after the legitimate user has logged out, enabling session hijacking. Any version above 4.70 that is not 4.80.3 fixes the vulnerability.

AI-Powered Analysis

AILast updated: 12/08/2025, 17:10:49 UTC

Technical Analysis

CVE-2025-11699 identifies a session management vulnerability in nopSolutions' nopCommerce e-commerce platform, specifically affecting versions 4.70 and earlier, as well as version 4.80.3. The core issue is insufficient session expiration (CWE-613), where session cookies remain valid even after a user logs out or the session is terminated. This failure to invalidate session tokens allows an attacker who has acquired a valid session cookie—potentially through interception, theft, or other means—to reuse that cookie to access privileged endpoints such as the administrative interface (/admin). This effectively enables session hijacking, compromising the confidentiality and integrity of the affected system. The vulnerability does not require the attacker to have prior privileges, but user interaction is necessary to obtain a valid session cookie. The CVSS v3.1 score of 7.1 indicates a high severity due to the ease of exploitation over the network (AV:N), low attack complexity (AC:L), and significant impact on integrity (I:H) with limited impact on confidentiality (C:L) and no impact on availability (A:N). Notably, versions above 4.70 except 4.80.3 have resolved this issue, indicating a regression in 4.80.3. No public exploits have been reported yet, but the vulnerability poses a serious risk to e-commerce platforms relying on affected versions.

Potential Impact

For European organizations using affected nopCommerce versions, this vulnerability poses a significant risk of unauthorized access to administrative functions and sensitive customer data. Attackers exploiting this flaw can hijack sessions post-logout, bypassing authentication controls and potentially manipulating product listings, order data, or customer information. This can lead to data breaches, financial fraud, reputational damage, and regulatory non-compliance under GDPR due to unauthorized access to personal data. The persistence of session cookies after logout undermines trust in session management and can facilitate lateral movement within the compromised environment. Given the widespread use of nopCommerce among small to medium-sized European e-commerce businesses, the impact could be broad, affecting both online retailers and their customers. The lack of known exploits in the wild currently reduces immediate risk, but the vulnerability's nature makes it a prime target for attackers once exploit code becomes available.

Mitigation Recommendations

European organizations should immediately verify their nopCommerce version and upgrade to a fixed version above 4.70 that is not 4.80.3. If upgrading is not immediately feasible, implement compensating controls such as enforcing strict session timeout policies, invalidating session cookies server-side upon logout through custom patches or middleware, and monitoring for unusual session reuse patterns. Employ secure cookie attributes (HttpOnly, Secure, SameSite) to reduce cookie theft risks. Additionally, implement multi-factor authentication (MFA) for administrative access to mitigate the impact of session hijacking. Regularly audit session management logs and conduct penetration testing focused on session handling. Educate users and administrators about the risks of session hijacking and encourage immediate logout from sensitive sessions. Finally, monitor threat intelligence feeds for emerging exploits targeting this vulnerability to respond promptly.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
certcc
Date Reserved
2025-10-13T16:24:26.286Z
Cvss Version
null
State
PUBLISHED

Threat ID: 692dbca6f910530b0eb80e04

Added to database: 12/1/2025, 4:04:54 PM

Last enriched: 12/8/2025, 5:10:49 PM

Last updated: 1/18/2026, 11:37:12 PM

Views: 96

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats