Lucene search

K

Spring Cloud Data Flow Security Vulnerabilities

cve
cve

CVE-2020-5427

In Spring Cloud Data Flow, versions 2.6.x prior to 2.6.5, versions 2.5.x prior 2.5.4, an application is vulnerable to SQL injection when requesting task execution.

7.2CVSS

7.3AI Score

0.001EPSS

2021-01-27 06:15 PM
25
2
cve
cve

CVE-2024-37084

In Spring Cloud Data Flow versions prior to 2.11.4, a malicious user who has access to the Skipper server api can use a crafted upload request to write an arbitrary file to any location on the file system which could lead to compromising the server

9.8CVSS

9.5AI Score

0.0005EPSS

2024-07-25 10:15 AM
62