Vulnerabilities > Redhat > Decision Manager > 7.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-09-20 CVE-2023-4853 Incorrect Authorization vulnerability in multiple products
A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions.
network
high complexity
quarkus redhat CWE-863
8.1
2023-09-14 CVE-2023-1108 Infinite Loop vulnerability in multiple products
A flaw was found in undertow.
network
low complexity
redhat netapp CWE-835
7.5
2023-09-11 CVE-2022-1415 Deserialization of Untrusted Data vulnerability in Redhat products
A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data.
network
low complexity
redhat CWE-502
8.8
2022-10-17 CVE-2019-14840 Insufficiently Protected Credentials vulnerability in Redhat Decision Manager 7.0
A flaw was found in the RHDM, where sensitive HTML form fields like Password has auto-complete enabled which may lead to leak of credentials.
network
low complexity
redhat CWE-522
7.5
2022-10-17 CVE-2019-14841 Improper Preservation of Permissions vulnerability in Redhat Decision Manager and Process Automation
A flaw was found in the RHDM, where an authenticated attacker can change their assigned role in the response header.
network
low complexity
redhat CWE-281
8.8
2020-09-16 CVE-2020-1748 Unspecified vulnerability in Redhat Wildfly Elytron
A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization.
network
low complexity
redhat
5.0
2020-07-06 CVE-2019-14900 SQL Injection vulnerability in multiple products
A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1.
network
low complexity
hibernate redhat quarkus CWE-89
6.5
2020-05-13 CVE-2020-1714 Improper Input Validation vulnerability in multiple products
A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks.
network
low complexity
redhat quarkus CWE-20
6.5
2020-03-17 CVE-2020-1720 Missing Authorization vulnerability in multiple products
A flaw was found in PostgreSQL's "ALTER ...
network
low complexity
postgresql redhat CWE-862
6.5