CVE-2024-2912

CVSS V2 None CVSS V3 None
Description
An insecure deserialization vulnerability exists in the BentoML framework, allowing remote code execution (RCE) by sending a specially crafted POST request. By exploiting this vulnerability, attackers can execute arbitrary commands on the server hosting the BentoML application. The vulnerability is triggered when a serialized object, crafted to execute OS commands upon deserialization, is sent to any valid BentoML endpoint. This issue poses a significant security risk, enabling attackers to compromise the server and potentially gain unauthorized access or control.
Overview
  • CVE ID
  • CVE-2024-2912
  • Assigner
  • @huntr_ai
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-04-16T00:00:15.110Z
  • Last Modified Date
  • 2024-06-05T19:48:04.445Z
History
Created Old Value New Value Data Type Notes
2024-06-25 23:41:33 Added to TrackCVE