CVE-2020-5427

In Spring Cloud Data Flow, versions 2.6.x prior to 2.6.5, versions 2.5.x prior 2.5.4, an application is vulnerable to SQL injection when requesting task execution.
References
Link Resource
https://tanzu.vmware.com/security/cve-2020-5427 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:*

History

04 Feb 2021, 16:09

Type Values Removed Values Added
CWE CWE-89
References (CONFIRM) https://tanzu.vmware.com/security/cve-2020-5427 - (CONFIRM) https://tanzu.vmware.com/security/cve-2020-5427 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
CPE cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:*

27 Jan 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-27 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-5427

Mitre link : CVE-2020-5427

CVE.ORG link : CVE-2020-5427


JSON object : View

Products Affected

vmware

  • spring_cloud_data_flow
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')