Lucene search

K

Infinispan Security Vulnerabilities

cve
cve

CVE-2021-31917

A flaw was found in Red Hat DataGrid 8.x (8.0.0, 8.0.1, 8.1.0 and 8.1.1) and Infinispan (10.0.0 through 12.0.0). An attacker could bypass authentication on all REST endpoints when DIGEST is used as the authentication method. The highest threat from this vulnerability is to data confidentiality and....

9.8CVSS

9.5AI Score

0.003EPSS

2021-09-21 11:15 AM
27
2
cve
cve

CVE-2020-10771

A flaw was found in Infinispan version 10, where it is possible to perform various actions that could have side effects using GET requests. This flaw allows an attacker to perform a cross-site request forgery (CSRF)...

7.1CVSS

7AI Score

0.001EPSS

2021-06-02 12:15 PM
37
4
cve
cve

CVE-2020-25711

A flaw was found in infinispan 10 REST API, where authorization permissions are not checked while performing some server management operations. When authz is enabled, any user with authentication can perform operations like shutting down the server without the ADMIN...

6.5CVSS

6.8AI Score

0.001EPSS

2020-12-03 05:15 PM
58
4
cve
cve

CVE-2020-10746

A flaw was found in Infinispan (org.infinispan:infinispan-server-runtime) version 10, where it permits local access to controls via both REST and HotRod APIs. This flaw allows a user authenticated to the local machine to perform all operations on the caches, including the creation, update,...

6.1CVSS

6.2AI Score

0.0004EPSS

2020-10-19 09:15 PM
44
2
cve
cve

CVE-2019-10158

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session...

9.8CVSS

9.3AI Score

0.004EPSS

2020-01-02 03:15 PM
76
cve
cve

CVE-2019-10174

A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges. The attacker can use reflection to introduce new, malicious behavior into the...

8.8CVSS

8.3AI Score

0.003EPSS

2019-11-25 11:15 AM
76
cve
cve

CVE-2016-0750

The hotrod java client in infinispan before 9.1.0.Final automatically deserializes bytearray message contents in certain events. A malicious user could exploit this flaw by injecting a specially-crafted serialized object to attain remote code execution or conduct other...

8.8CVSS

8.9AI Score

0.015EPSS

2018-09-11 01:29 PM
45
cve
cve

CVE-2017-2638

It was found that the REST API in Infinispan before version 9.0.0 did not properly enforce auth constraints. An attacker could use this vulnerability to read or modify data in the default cache or a known cache...

6.5CVSS

6.4AI Score

0.003EPSS

2018-07-16 01:29 PM
33
cve
cve

CVE-2018-1131

Infinispan permits improper deserialization of trusted data via XML and JSON transcoders under certain server configurations. A user with authenticated access to the server could send a malicious object to a cache configured to accept certain types of objects, achieving code execution and possible....

8.8CVSS

8.7AI Score

0.003EPSS

2018-05-15 01:29 PM
54
cve
cve

CVE-2017-15089

It was found that the Hotrod client in Infinispan before 9.2.0.CR1 would unsafely read deserialized data on information from the cache. An authenticated attacker could inject a malicious object into the data cache and attain deserialization on the client, and possibly conduct further...

8.8CVSS

8.2AI Score

0.035EPSS

2018-02-15 05:29 PM
76