Lucene search

K

Red Hat Data Grid 8.4.4 Security Vulnerabilities

cve
cve

CVE-2023-5236

A flaw was found in Infinispan, which does not detect circular object references when unmarshalling. An authenticated attacker with sufficient permissions could insert a maliciously constructed object into the cache and use it to cause out of memory errors and achieve a denial of...

6.7AI Score

0.001EPSS

2023-12-18 01:43 PM
85
cve
cve

CVE-2023-3629

A flaw was found in Infinispan's REST, Cache retrieval endpoints do not properly evaluate the necessary admin permissions for the operation. This issue could allow an authenticated user to access information outside of their intended...

6.5AI Score

0.001EPSS

2023-12-18 01:43 PM
74
cve
cve

CVE-2023-3628

A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of their intended...

6.5AI Score

0.001EPSS

2023-12-18 01:43 PM
71