Filtered by vendor Redhat Subscriptions
Filtered by product Smallrye Config Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-1729 1 Redhat 3 Jboss Enterprise Application Platform, Openshift Application Runtimes, Smallrye Config 2024-08-04 4.4 Medium
A flaw was found in SmallRye's API through version 1.6.1. The API can allow other code running within the application server to potentially obtain the ClassLoader, bypassing any permissions checks that should have been applied. The largest threat from this vulnerability is a threat to data confidentiality. This is fixed in SmallRye 1.6.2