CVE-2019-10158

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.
Configurations

Configuration 1

cpe:2.3:a:infinispan:infinispan:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*

Information

Published : 2020-01-02 03:15

Updated : 2020-01-10 04:12


NVD link : CVE-2019-10158

Mitre link : CVE-2019-10158

Products Affected
No products.
CWE
CWE-384

Session Fixation