June 12, 2023, 4:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

The DBCPConnectionPool and HikariCPConnectionPool Controller Services in Apache NiFi 0.0.2 through 1.21.0 allow an authenticated and authorized user to configure a Database URL with the H2 driver that enables custom code execution.

The resolution validates the Database URL and rejects H2 JDBC locations.

You are recommended to upgrade to version 1.22.0 or later which fixes this issue.

apache code code execution cve database driver fixes issue jdbc nifi resolution services upgrade url version version 1

Embedded VSOC Analyst

@ Sibylline Ltd | Australia, Australia

Cloud Security Platform Engineer

@ Google | London, UK; United Kingdom

Senior Associate Cybersecurity GRC - FedRAMP

@ Workday | USA, VA, McLean

Senior Incident Response Consultant, Mandiant, Google Cloud

@ Google | Mexico; Colombia

Cyber Software Engineering, Advisor

@ Peraton | Fort Gordon, GA, United States

Cloud Security Architect (Federal)

@ Moveworks | Remote, USA