CVE-2021-22855

The specific function of HR Portal of Soar Cloud System accepts any type of object to be deserialized. Attackers can send malicious serialized objects to execute arbitrary commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hr_portal_project:hr_portal:7.3.2020.1013:*:*:*:*:*:*:*

History

24 Feb 2021, 18:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:hr_portal_project:hr_portal:7.3.2020.1013:*:*:*:*:*:*:*
CWE CWE-502
References (MISC) https://www.twcert.org.tw/tw/cp-132-4405-2ddde-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-4405-2ddde-1.html - Third Party Advisory
References (CONFIRM) https://www.chtsecurity.com/news/d334641f-2b28-4eab-a5ed-c6ec6740557e - (CONFIRM) https://www.chtsecurity.com/news/d334641f-2b28-4eab-a5ed-c6ec6740557e - Third Party Advisory

19 Feb 2021, 19:15

Type Values Removed Values Added
References
  • (CONFIRM) https://www.chtsecurity.com/news/d334641f-2b28-4eab-a5ed-c6ec6740557e -

17 Feb 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-17 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-22855

Mitre link : CVE-2021-22855

CVE.ORG link : CVE-2021-22855


JSON object : View

Products Affected

hr_portal_project

  • hr_portal
CWE
CWE-502

Deserialization of Untrusted Data