Skip to content
  • Eugen Rochko's avatar
    Fix password change/reset not immediately invalidating other sessions (#12928) · 9cf5fe40
    Eugen Rochko authored and Nathan Ladd's avatar Nathan Ladd committed
    While making browser requests in the other sessions after a password
    change or reset does not allow you to be logged in and correctly
    invalidates the session making the request, sessions have API tokens
    associated with them, which can still be used until that session
    is invalidated.
    
    This is a security issue for accounts that were already compromised
    some other way because it makes it harder to throw out the hijacker.
    9cf5fe40