A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges. The attacker can use reflection to introduce new, malicious behavior into the application.
History

Mon, 26 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat jboss Enterprise Application Platform Eus
CPEs cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7
Vendors & Products Redhat jboss Enterprise Application Platform Eus

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T10:26:16

Updated: 2024-08-04T22:10:10.097Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10174

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-25T11:15:10.823

Modified: 2022-02-20T06:31:14.777

Link: CVE-2019-10174

cve-icon Redhat

Severity : Important

Publid Date: 2019-11-14T00:00:00Z

Links: CVE-2019-10174 - Bugzilla