CVE-2018-20221

Secure/SAService.rem in Deltek Ajera Timesheets 9.10.16 and prior are vulnerable to remote code execution via deserialization of untrusted user input from an authenticated user. The executed code will run as the IIS Application Pool that is running the application.
References
Link Resource
http://packetstormsecurity.com/files/151035/Ajera-Timesheets-9.10.16-Deserialization.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46086/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltek:ajera:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20221

Mitre link : CVE-2018-20221

CVE.ORG link : CVE-2018-20221


JSON object : View

Products Affected

deltek

  • ajera
CWE
CWE-502

Deserialization of Untrusted Data