6 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, executor services don't check client permissions properly, allowing authenticated users to execute tasks on members without the required permissions granted. • https://github.com/hazelcast/hazelcast https://support.hazelcast.com/s/article/Security-Advisory-for-CVE-2023-33265 • CWE-862: Missing Authorization •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 3

In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, configuration routines don't mask passwords in the member configuration properly. This allows Hazelcast Management Center users to view some of the secrets. • https://github.com/miguelc49/CVE-2023-33264-2 https://github.com/miguelc49/CVE-2023-33264-3 https://github.com/miguelc49/CVE-2023-33264-1 https://github.com/hazelcast/hazelcast/pull/24266 • CWE-522: Insufficiently Protected Credentials •

CVSS: 9.1EPSS: 0%CPEs: 12EXPL: 0

The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet versions are through 4.5.3. El controlador de conexión en Hazelcast y Hazelcast Jet permite que un atacante remoto no autenticado acceda y manipule datos en el clúster con la identidad de otra conexión ya autenticada. Las versiones de Hazelcast afectadas son la 4.0.6, 4.1.9, 4.2.5, 5.0.3 y 5.1.2. • https://github.com/hazelcast/hazelcast/security/advisories/GHSA-c5hg-mr8r-f6jp https://access.redhat.com/security/cve/CVE-2022-36437 https://bugzilla.redhat.com/show_bug.cgi?id=2162053 • CWE-384: Session Fixation •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Improper Restriction of XML External Entity Reference in GitHub repository hazelcast/hazelcast in 5.1-BETA-1. Restricción inadecuada de la referencia de entidad externa XML en el repositorio GitHub hazelcast/hazelcast en 5.1-BETA-1 • https://github.com/achuna33/CVE-2022-0265 https://github.com/hazelcast/hazelcast/commit/4d6b666cd0291abd618c3b95cdbb51aa4208e748 https://huntr.dev/bounties/d63972a2-b910-480a-a86b-d1f75d24d563 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

The LDAP authentication method in LdapLoginModule in Hazelcast IMDG Enterprise 4.x before 4.0.3, and Jet Enterprise 4.x through 4.2, doesn't verify properly the password in some system-user-dn scenarios. As a result, users (clients/members) can be authenticated even if they provide invalid passwords. El método de autenticación LDAP en LdapLoginModule en Hazelcast IMDG Enterprise versiones 4.x anteriores a 4.0.3, y Jet Enterprise versiones 4.x anteriores a 4.2, no comprueba apropiadamente la contraseña en algunos escenarios de system-user-dn. Como resultado, los usuarios (clients/members) pueden ser autenticados incluso si proporcionan contraseñas no válidas • https://docs.hazelcast.org/docs/ern/index.html#4-0-3 https://hazelcast.zendesk.com/hc/en-us/articles/360050161951--IMDG-Enterprise-4-0-4-0-1-4-0-2-LDAP-Authentication-Bypass https://hazelcast.zendesk.com/hc/en-us/articles/360051384932--JET-Enterprise-4-0-4-1-4-1-1-4-2-LDAP-Authentication-Bypass https://jet-start.sh/blog/2020/10/23/jet-43-is-released • CWE-287: Improper Authentication •