Vulnerabilities > Hazelcast > Hazelcast > 5.1.0

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-33265 Missing Authorization vulnerability in Hazelcast and Imdg
In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, executor services don't check client permissions properly, allowing authenticated users to execute tasks on members without the required permissions granted.
network
low complexity
hazelcast CWE-862
8.8
2023-05-22 CVE-2023-33264 Insufficiently Protected Credentials vulnerability in Hazelcast
In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, configuration routines don't mask passwords in the member configuration properly.
network
low complexity
hazelcast CWE-522
4.3
2022-12-29 CVE-2022-36437 Session Fixation vulnerability in Hazelcast Hazelcast-Jet
The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection.
network
low complexity
hazelcast CWE-384
critical
9.1