Vulnerabilities (CVE)

Filtered by vendor Hazelcast Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33265 1 Hazelcast 2 Hazelcast, Imdg 2023-12-10 N/A 8.8 HIGH
In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, executor services don't check client permissions properly, allowing authenticated users to execute tasks on members without the required permissions granted.
CVE-2023-33264 1 Hazelcast 1 Hazelcast 2023-12-10 N/A 4.3 MEDIUM
In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, configuration routines don't mask passwords in the member configuration properly. This allows Hazelcast Management Center users to view some of the secrets.
CVE-2022-36437 1 Hazelcast 2 Hazelcast, Hazelcast-jet 2023-12-10 N/A 9.1 CRITICAL
The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet versions are through 4.5.3.
CVE-2022-0265 1 Hazelcast 1 Hazelcast 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper Restriction of XML External Entity Reference in GitHub repository hazelcast/hazelcast in 5.1-BETA-1.
CVE-2020-26168 1 Hazelcast 2 Hazelcast, Jet 2023-12-10 7.5 HIGH 9.8 CRITICAL
The LDAP authentication method in LdapLoginModule in Hazelcast IMDG Enterprise 4.x before 4.0.3, and Jet Enterprise 4.x through 4.2, doesn't verify properly the password in some system-user-dn scenarios. As a result, users (clients/members) can be authenticated even if they provide invalid passwords.
CVE-2016-10750 1 Hazelcast 1 Hazelcast 2023-12-10 6.8 MEDIUM 8.1 HIGH
In Hazelcast before 3.11, the cluster join procedure is vulnerable to remote code execution via Java deserialization. If an attacker can reach a listening Hazelcast instance with a crafted JoinRequest, and vulnerable classes exist in the classpath, the attacker can run arbitrary code.