CVE-2023-34055

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*

History

21 Dec 2023, 22:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231221-0010/ -

04 Dec 2023, 19:58

Type Values Removed Values Added
CPE cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Vmware
Vmware spring Boot
References () https://spring.io/security/cve-2023-34055 - () https://spring.io/security/cve-2023-34055 - Vendor Advisory

28 Nov 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-28 09:15

Updated : 2023-12-21 22:15


NVD link : CVE-2023-34055

Mitre link : CVE-2023-34055

CVE.ORG link : CVE-2023-34055


JSON object : View

Products Affected

vmware

  • spring_boot