CVE-2019-11030

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Mirasys.Common.Utils.Security.DataCrypt method in Common.dll in AuditTrailService in SMServer.exe. This method triggers insecure deserialization within the .NET garbage collector, in which a gadget (contained in a serialized object) may be executed with SYSTEM privileges. The attacker must properly encrypt the object; however, the hardcoded keys are available.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mirasys:mirasys_vms:*:*:*:*:*:*:*:*
cpe:2.3:a:mirasys:mirasys_vms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-22 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11030

Mitre link : CVE-2019-11030

CVE.ORG link : CVE-2019-11030


JSON object : View

Products Affected

mirasys

  • mirasys_vms
CWE
CWE-502

Deserialization of Untrusted Data

CWE-798

Use of Hard-coded Credentials