An issue discovered in SpringBlade 3.7.1 allows attackers to obtain sensitive information via crafted GET request to api/blade-system/tenant.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-30T00:00:00

Updated: 2024-08-02T02:27:53.628Z

Reserved: 2024-04-23T00:00:00

Link: CVE-2024-33332

cve-icon Vulnrichment

Updated: 2024-05-01T15:25:17.265Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-30T20:15:08.467

Modified: 2024-07-03T01:57:52.560

Link: CVE-2024-33332

cve-icon Redhat

No data.