Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-01-04T06:00:00

Updated: 2024-08-05T16:19:29.628Z

Reserved: 2017-04-21T00:00:00

Link: CVE-2017-8046

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-04T06:29:00.307

Modified: 2022-04-07T15:03:14.400

Link: CVE-2017-8046

cve-icon Redhat

Severity : Critical

Publid Date: 2018-03-06T00:00:00Z

Links: CVE-2017-8046 - Bugzilla