Lucene search

K
cve[email protected]CVE-2020-5427
HistoryJan 27, 2021 - 6:15 p.m.

CVE-2020-5427

2021-01-2718:15:13
CWE-89
web.nvd.nist.gov
21
2
cve-2020-5427
spring cloud data flow
sql injection
nvd
security vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

In Spring Cloud Data Flow, versions 2.6.x prior to 2.6.5, versions 2.5.x prior 2.5.4, an application is vulnerable to SQL injection when requesting task execution.

Affected configurations

NVD
Node
vmwarespring_cloud_data_flowRange2.5.02.5.4
OR
vmwarespring_cloud_data_flowRange2.6.02.6.5

CNA Affected

[
  {
    "product": "Spring Cloud Data Flow",
    "vendor": "Spring by VMware",
    "versions": [
      {
        "lessThan": "2.6.5",
        "status": "affected",
        "version": "2.6",
        "versionType": "custom"
      },
      {
        "lessThan": "2.5.4",
        "status": "affected",
        "version": "2.5",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

Related for CVE-2020-5427