CVE-2019-10174

high

Description

A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges. The attacker can use reflection to introduce new, malicious behavior into the application.

References

https://security.netapp.com/advisory/ntap-20220210-0018/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10174

https://access.redhat.com/errata/RHSA-2020:0727

https://access.redhat.com/errata/RHSA-2020:0481

Details

Source: Mitre, NVD

Published: 2019-11-25

Updated: 2022-02-20

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High