Vulnerabilities > Vmware > Spring Cloud Data Flow > 2.6.3

DATE CVE VULNERABILITY TITLE RISK
2021-01-27 CVE-2020-5427 SQL Injection vulnerability in VMWare Spring Cloud Data Flow
In Spring Cloud Data Flow, versions 2.6.x prior to 2.6.5, versions 2.5.x prior 2.5.4, an application is vulnerable to SQL injection when requesting task execution.
network
low complexity
vmware CWE-89
6.5