CVE-2023-31058

Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers would bypass the 'autoDeserialize' option filtering by adding blanks. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick  https://github.com/apache/inlong/pull/7674 https://github.com/apache/inlong/pull/7674 to solve it.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:*

History

27 May 2023, 00:48

Type Values Removed Values Added
First Time Apache inlong
Apache
CPE cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://lists.apache.org/thread/bkcgbn9l61croxfyspf7xd42qb189s3z - (MISC) https://lists.apache.org/thread/bkcgbn9l61croxfyspf7xd42qb189s3z - Vendor Advisory

Information

Published : 2023-05-22 13:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31058

Mitre link : CVE-2023-31058

CVE.ORG link : CVE-2023-31058


JSON object : View

Products Affected

apache

  • inlong
CWE
CWE-502

Deserialization of Untrusted Data