CVE

CVE-2024-37084

Severity:
HIGH
Type:
Unavailable / Other
Publication date:
25/07/2024
Last modified:
26/08/2024

Description

In Spring Cloud Data Flow versions prior to 2.11.4,  a malicious user who has access to the Skipper server api can use a crafted upload request to write an arbitrary file to any location on the file system which could lead to compromising the server

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:* 2.11.0 (including) 2.11.4 (excluding)


References to Advisories, Solutions, and Tools