GHSA-269M-C36J-R834
Vulnerability from github – Published: 2025-01-28 09:32 – Updated: 2025-03-12 14:45
VLAI?
Summary
Infinispan vulnerable to Insertion of Sensitive Information into Log File
Details
A flaw was found in Infinispan, when using JGroups with JDBC_PING. This issue occurs when an application inadvertently exposes sensitive information, such as configuration details or credentials, through logging mechanisms. This exposure can lead to unauthorized access and exploitation by malicious actors.
Severity ?
5.5 (Medium)
{
"affected": [
{
"package": {
"ecosystem": "Maven",
"name": "org.infinispan:infinispan-parent"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"last_affected": "15.1.4.Final"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-0736"
],
"database_specific": {
"cwe_ids": [
"CWE-532"
],
"github_reviewed": true,
"github_reviewed_at": "2025-01-28T19:15:59Z",
"nvd_published_at": "2025-01-28T09:15:09Z",
"severity": "MODERATE"
},
"details": "A flaw was found in Infinispan, when using JGroups with JDBC_PING. This issue occurs when an application inadvertently exposes sensitive information, such as configuration details or credentials, through logging mechanisms. This exposure can lead to unauthorized access and exploitation by malicious actors.",
"id": "GHSA-269m-c36j-r834",
"modified": "2025-03-12T14:45:44Z",
"published": "2025-01-28T09:32:34Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0736"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:2663"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2025-0736"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342233"
},
{
"type": "PACKAGE",
"url": "https://github.com/infinispan/infinispan"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
],
"summary": "Infinispan vulnerable to Insertion of Sensitive Information into Log File"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…