Executive Summary

Informations
Name CVE-2024-2912 First vendor Publication 2024-04-16
Vendor Cve Last vendor Modification 2024-04-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An insecure deserialization vulnerability exists in the BentoML framework, allowing remote code execution (RCE) by sending a specially crafted POST request. By exploiting this vulnerability, attackers can execute arbitrary commands on the server hosting the BentoML application. The vulnerability is triggered when a serialized object, crafted to execute OS commands upon deserialization, is sent to any valid BentoML endpoint. This issue poses a significant security risk, enabling attackers to compromise the server and potentially gain unauthorized access or control.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2912

Sources (Detail)

https://github.com/bentoml/bentoml/commit/fd70379733c57c6368cc022ac1f841b7b42...
https://huntr.com/bounties/349a1cce-6bb5-4345-82a5-bf7041b65a68
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-04-17 02:41:59
  • Multiple Updates
2024-04-17 02:41:57
  • Multiple Updates
2024-04-16 17:27:30
  • Multiple Updates
2024-04-16 09:27:24
  • First insertion