In Spring Cloud Data Flow, versions 2.6.x prior to 2.6.5, versions 2.5.x prior 2.5.4, an application is vulnerable to SQL injection when requesting task execution.
References
Link Resource
https://tanzu.vmware.com/security/cve-2020-5427 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2021-01-25T00:00:00

Updated: 2021-01-27T17:30:16

Reserved: 2020-01-03T00:00:00


Link: CVE-2020-5427

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-27T18:15:13.043

Modified: 2021-02-04T16:09:49.380


Link: CVE-2020-5427

JSON object: View

cve-icon Redhat Information

No data.

CWE