CVE-2020-22083

jsonpickle through 1.4.1 allows remote code execution during deserialization of a malicious payload through the decode() function. Note: It has been argued that this is expected and clearly documented behaviour. pickle is known to be capable of causing arbitrary code execution, and must not be used with un-trusted data
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsonpickle_project:jsonpickle:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:19

Type Values Removed Values Added
Summary ** DISPUTED ** jsonpickle through 1.4.1 allows remote code execution during deserialization of a malicious payload through the decode() function. Note: It has been argued that this is expected and clearly documented behaviour. pickle is known to be capable of causing arbitrary code execution, and must not be used with un-trusted data. jsonpickle through 1.4.1 allows remote code execution during deserialization of a malicious payload through the decode() function. Note: It has been argued that this is expected and clearly documented behaviour. pickle is known to be capable of causing arbitrary code execution, and must not be used with un-trusted data

Information

Published : 2020-12-17 16:15

Updated : 2024-04-11 01:07


NVD link : CVE-2020-22083

Mitre link : CVE-2020-22083

CVE.ORG link : CVE-2020-22083


JSON object : View

Products Affected

jsonpickle_project

  • jsonpickle
CWE
CWE-502

Deserialization of Untrusted Data