CVE-2019-10158

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:infinispan:infinispan:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*

Information

Published : 2020-01-02 07:15

Updated : 2020-01-10 08:12


NVD link : CVE-2019-10158

Mitre link : CVE-2019-10158


JSON object : View

CWE
CWE-384

Session Fixation

Advertisement

dedicated server usa

Products Affected

infinispan

  • infinispan

redhat

  • jboss_data_grid