Vulnerabilities > Redhat > Data Grid > 8.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-18 CVE-2023-3628 A flaw was found in Infinispan's REST.
network
low complexity
redhat infinispan
6.5
2023-12-18 CVE-2023-3629 A flaw was found in Infinispan's REST, Cache retrieval endpoints do not properly evaluate the necessary admin permissions for the operation.
network
low complexity
redhat infinispan
6.5
2023-12-18 CVE-2023-5236 A flaw was found in Infinispan, which does not detect circular object references when unmarshalling.
network
low complexity
redhat infinispan
6.5
2023-12-18 CVE-2023-5384 Cleartext Storage of Sensitive Information vulnerability in multiple products
A flaw was found in Infinispan.
network
low complexity
redhat infinispan CWE-312
2.7
2021-09-21 CVE-2021-31917 Improper Authentication vulnerability in multiple products
A flaw was found in Red Hat DataGrid 8.x (8.0.0, 8.0.1, 8.1.0 and 8.1.1) and Infinispan (10.0.0 through 12.0.0).
network
low complexity
infinispan redhat CWE-287
7.5