Mysql security vulnerability in Apache SeaTunnel. Attackers can read files on the MySQL server by modifying the information in the MySQL URL allowLoadLocalInfile=true&allowUrlInLocalInfile=true&allowLoadLocalInfileInPath=/&maxAllowedPacket=655360 This issue affects Apache SeaTunnel: 1.0.0. Users are recommended to upgrade to version [1.0.1], which fixes the issue.
History

Fri, 23 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Apache
Apache seatunnel
CPEs cpe:2.3:a:apache:seatunnel:1.0.0:*:*:*:*:*:*:*
Vendors & Products Apache
Apache seatunnel

Wed, 21 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
References

Wed, 21 Aug 2024 10:00:00 +0000

Type Values Removed Values Added
Description Mysql security vulnerability in Apache SeaTunnel. Attackers can read files on the MySQL server by modifying the information in the MySQL URL allowLoadLocalInfile=true&allowUrlInLocalInfile=true&allowLoadLocalInfileInPath=/&maxAllowedPacket=655360 This issue affects Apache SeaTunnel: 1.0.0. Users are recommended to upgrade to version [1.0.1], which fixes the issue.
Title Apache SeaTunnel Web: Arbitrary file read vulnerability
Weaknesses CWE-552
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2024-08-21T09:37:57.478Z

Updated: 2024-08-23T13:04:21.616Z

Reserved: 2023-11-23T08:40:08.326Z

Link: CVE-2023-49198

cve-icon Vulnrichment

Updated: 2024-08-21T14:03:03.767Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-21T10:15:04.903

Modified: 2024-08-23T16:56:50.683

Link: CVE-2023-49198

cve-icon Redhat

No data.