Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10158
HistoryJan 02, 2020 - 2:28 p.m.

CVE-2019-10158

2020-01-0214:28:44
CWE-384
redhat
www.cve.org
2

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.

CNA Affected

[
  {
    "product": "infinispan",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

Related for CVELIST:CVE-2019-10158