Vulnerabilities (CVE)

Filtered by vendor Infinispan Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5384 2 Infinispan, Redhat 3 Infinispan, Data Grid, Jboss Data Grid 2024-01-25 N/A 2.7 LOW
A flaw was found in Infinispan. When serializing the configuration for a cache to XML/JSON/YAML, which contains credentials (JDBC store with connection pooling, remote store), the credentials are returned in clear text as part of the configuration.
CVE-2023-5236 2 Infinispan, Redhat 3 Infinispan, Data Grid, Jboss Data Grid 2024-01-25 N/A 6.5 MEDIUM
A flaw was found in Infinispan, which does not detect circular object references when unmarshalling. An authenticated attacker with sufficient permissions could insert a maliciously constructed object into the cache and use it to cause out of memory errors and achieve a denial of service.
CVE-2023-3629 2 Infinispan, Redhat 4 Infinispan, Data Grid, Jboss Data Grid and 1 more 2024-01-25 N/A 6.5 MEDIUM
A flaw was found in Infinispan's REST, Cache retrieval endpoints do not properly evaluate the necessary admin permissions for the operation. This issue could allow an authenticated user to access information outside of their intended permissions.
CVE-2023-3628 2 Infinispan, Redhat 4 Infinispan, Data Grid, Jboss Data Grid and 1 more 2024-01-25 N/A 6.5 MEDIUM
A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of their intended permissions.
CVE-2019-10158 2 Infinispan, Redhat 2 Infinispan, Jboss Data Grid 2023-12-27 7.5 HIGH 9.8 CRITICAL
A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.
CVE-2023-4586 2 Infinispan, Redhat 2 Hot Rod, Data Grid 2023-12-10 N/A 7.4 HIGH
A vulnerability was found in the Hot Rod client. This security issue occurs as the Hot Rod client does not enable hostname validation when using TLS, possibly resulting in a man-in-the-middle (MITM) attack.
CVE-2021-31917 2 Infinispan, Redhat 2 Infinispan-server-rest, Data Grid 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was found in Red Hat DataGrid 8.x (8.0.0, 8.0.1, 8.1.0 and 8.1.1) and Infinispan (10.0.0 through 12.0.0). An attacker could bypass authentication on all REST endpoints when DIGEST is used as the authentication method. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-10771 3 Infinispan, Netapp, Redhat 3 Infinispan-server-rest, Oncommand Insight, Data Grid 2023-12-10 5.8 MEDIUM 7.1 HIGH
A flaw was found in Infinispan version 10, where it is possible to perform various actions that could have side effects using GET requests. This flaw allows an attacker to perform a cross-site request forgery (CSRF) attack.
CVE-2020-25711 3 Infinispan, Netapp, Redhat 3 Infinispan, Active Iq Unified Manager, Data Grid 2023-12-10 4.9 MEDIUM 6.5 MEDIUM
A flaw was found in infinispan 10 REST API, where authorization permissions are not checked while performing some server management operations. When authz is enabled, any user with authentication can perform operations like shutting down the server without the ADMIN role.
CVE-2020-10746 1 Infinispan 1 Infinispan-server-runtime 2023-12-10 5.6 MEDIUM 6.1 MEDIUM
A flaw was found in Infinispan (org.infinispan:infinispan-server-runtime) version 10, where it permits local access to controls via both REST and HotRod APIs. This flaw allows a user authenticated to the local machine to perform all operations on the caches, including the creation, update, deletion, and shutdown of the entire server.
CVE-2019-10174 3 Infinispan, Netapp, Redhat 8 Infinispan, Active Iq Unified Manager, Enterprise Linux and 5 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges. The attacker can use reflection to introduce new, malicious behavior into the application.
CVE-2017-2638 2 Infinispan, Redhat 2 Infinispan, Jboss Data Grid 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
It was found that the REST API in Infinispan before version 9.0.0 did not properly enforce auth constraints. An attacker could use this vulnerability to read or modify data in the default cache or a known cache name.
CVE-2016-0750 1 Infinispan 1 Infinispan 2023-12-10 6.5 MEDIUM 8.8 HIGH
The hotrod java client in infinispan before 9.1.0.Final automatically deserializes bytearray message contents in certain events. A malicious user could exploit this flaw by injecting a specially-crafted serialized object to attain remote code execution or conduct other attacks.
CVE-2017-15089 1 Infinispan 1 Infinispan 2023-12-10 6.5 MEDIUM 8.8 HIGH
It was found that the Hotrod client in Infinispan before 9.2.0.CR1 would unsafely read deserialized data on information from the cache. An authenticated attacker could inject a malicious object into the data cache and attain deserialization on the client, and possibly conduct further attacks.
CVE-2018-1131 2 Infinispan, Redhat 2 Infinispan, Jboss Data Grid 2023-12-10 6.5 MEDIUM 8.8 HIGH
Infinispan permits improper deserialization of trusted data via XML and JSON transcoders under certain server configurations. A user with authenticated access to the server could send a malicious object to a cache configured to accept certain types of objects, achieving code execution and possible further attacks. Versions 9.0.3.Final, 9.1.7.Final, 8.2.10.Final, 9.2.2.Final, 9.3.0.Alpha1 are believed to be affected.