A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-02T14:28:44

Updated: 2020-01-02T14:28:44

Reserved: 2019-03-27T00:00:00


Link: CVE-2019-10158

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-02T15:15:11.647

Modified: 2023-12-27T15:15:44.750


Link: CVE-2019-10158

JSON object: View

cve-icon Redhat Information

No data.

CWE