Vulnerabilities > Redhat > Jboss Data Grid > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-10174 Unsafe Reflection vulnerability in multiple products
A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges.
network
low complexity
infinispan redhat netapp CWE-470
6.5
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-10-02 CVE-2019-10212 Information Exposure Through Log Files vulnerability in multiple products
A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io.undertow.request.security.
4.3
2019-07-25 CVE-2019-10184 Missing Authorization vulnerability in multiple products
undertow before version 2.0.23.Final is vulnerable to an information leak issue.
network
low complexity
redhat netapp CWE-862
5.0
2019-06-12 CVE-2019-3888 Information Exposure Through Log Files vulnerability in multiple products
A vulnerability was found in Undertow web server before 2.0.21.
network
low complexity
redhat netapp CWE-532
5.0
2018-07-16 CVE-2017-2638 Improper Authentication vulnerability in multiple products
It was found that the REST API in Infinispan before version 9.0.0 did not properly enforce auth constraints.
network
low complexity
infinispan redhat CWE-287
6.4
2018-05-15 CVE-2018-1131 Deserialization of Untrusted Data vulnerability in multiple products
Infinispan permits improper deserialization of trusted data via XML and JSON transcoders under certain server configurations.
network
low complexity
infinispan redhat CWE-502
6.5