Vulnerability CVE-2019-10158


Published: 2020-01-02

Description:
A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.

Type:

CWE-384

(Session Fixation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Jboss data grid 
Infinispan -> Infinispan 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10158
https://github.com/infinispan/infinispan/pull/6960
https://github.com/infinispan/infinispan/pull/7025

Copyright 2024, cxsecurity.com

 

Back to Top