CVE

CVE-2019-10158

CVE-2019-10158

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.

Source: CVE-2019-10158

Exit mobile version