Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic and achieve arbitrary file reading. To solve it, users are advised to upgrade to Apache InLong's 1.8.0 or cherry-pick https://github.com/apache/inlong/pull/8130 .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2023-07-25T07:09:58.676Z

Updated: 2024-08-02T16:10:07.030Z

Reserved: 2023-06-06T11:15:53.221Z

Link: CVE-2023-34434

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-25T08:15:10.147

Modified: 2023-08-02T03:53:15.197

Link: CVE-2023-34434

cve-icon Redhat

No data.