CVE-2024-37084

In Spring Cloud Data Flow versions prior to 2.11.4,  a malicious user who has access to the Skipper server api can use a crafted upload request to write an arbitrary file to any location on the file system which could lead to compromising the server
References
Link Resource
https://spring.io/security/cve-2024-37084 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:*

History

26 Aug 2024, 16:11

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References () https://spring.io/security/cve-2024-37084 - () https://spring.io/security/cve-2024-37084 - Vendor Advisory
CPE cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:*
First Time Vmware
Vmware spring Cloud Data Flow
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 8.8

01 Aug 2024, 13:53

Type Values Removed Values Added
Summary
  • (es) En las versiones de Spring Cloud Data Flow anteriores a la 2.11.4, un usuario malintencionado que tiene acceso a la API del servidor Skipper puede utilizar una solicitud de carga manipulada para escribir un archivo arbitrario en cualquier ubicación del sistema de archivos, lo que podría comprometer el servidor.
CWE CWE-94

25 Jul 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-25 10:15

Updated : 2024-08-26 16:11


NVD link : CVE-2024-37084

Mitre link : CVE-2024-37084

CVE.ORG link : CVE-2024-37084


JSON object : View

Products Affected

vmware

  • spring_cloud_data_flow
CWE
NVD-CWE-noinfo CWE-94

Improper Control of Generation of Code ('Code Injection')