On versions before 2.1.4, after a regular user successfully logs in, they can manually make a request using the authorization token to view everyone's user flink information, including executeSQL and config. Mitigation: all users should upgrade to 2.1.4
History

Wed, 11 Sep 2024 11:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-269

Wed, 11 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
Description On versions before 2.1.4, after a regular user successfully logs in, they can manually make a request using the authorization token to view everyone's user flink information, including executeSQL and config. Mitigation: all users should upgrade to 2.1.4 On versions before 2.1.4, after a regular user successfully logs in, they can manually make a request using the authorization token to view everyone's user flink information, including executeSQL and config. Mitigation: all users should upgrade to 2.1.4
References

Tue, 10 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Apache
Apache streampark
Weaknesses CWE-639
CPEs cpe:2.3:a:apache:streampark:*:*:*:*:*:*:*:*
Vendors & Products Apache
Apache streampark
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2024-07-22T09:48:23.130Z

Updated: 2024-09-11T11:03:07.865Z

Reserved: 2024-05-04T01:42:52.214Z

Link: CVE-2024-34457

cve-icon Vulnrichment

Updated: 2024-08-02T02:51:11.536Z

cve-icon NVD

Status : Modified

Published: 2024-07-22T10:15:03.607

Modified: 2024-09-11T11:15:10.757

Link: CVE-2024-34457

cve-icon Redhat

No data.