CVE-2018-15381

A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to the listening Java Remote Method Invocation (RMI) service. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unity_express:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-08 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15381

Mitre link : CVE-2018-15381

CVE.ORG link : CVE-2018-15381


JSON object : View

Products Affected

cisco

  • unity_express
CWE
CWE-502

Deserialization of Untrusted Data