CVE-2019-10158

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.
Configurations

Configuration 1 (hide)

cpe:2.3:a:infinispan:infinispan:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*

History

27 Dec 2023, 15:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231227-0009/ -

Information

Published : 2020-01-02 15:15

Updated : 2023-12-27 15:15


NVD link : CVE-2019-10158

Mitre link : CVE-2019-10158

CVE.ORG link : CVE-2019-10158


JSON object : View

Products Affected

redhat

  • jboss_data_grid

infinispan

  • infinispan
CWE
CWE-384

Session Fixation