CVE-2021-36483

DevExpress.XtraReports.UI through v21.1 allows attackers to execute arbitrary code via insecure deserialization.
Configurations

Configuration 1 (hide)

cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*

History

22 Feb 2022, 14:30

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 9.8
v2 : 6.5
v3 : 8.8
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-341/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-341/ - Third Party Advisory, VDB Entry

15 Feb 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-341/ -

10 Jan 2022, 20:49

Type Values Removed Values Added
References (CONFIRM) https://supportcenter.devexpress.com/ticket/details/t1031535/reporting-unsafe-data-type-deserialization - (CONFIRM) https://supportcenter.devexpress.com/ticket/details/t1031535/reporting-unsafe-data-type-deserialization - Permissions Required, Vendor Advisory

31 Dec 2021, 00:15

Type Values Removed Values Added
References
  • (CONFIRM) https://supportcenter.devexpress.com/ticket/details/t1031535/reporting-unsafe-data-type-deserialization -

21 Sep 2021, 17:11

Type Values Removed Values Added
References (MISC) https://www.chtsecurity.com/news/a01d1bc6-19c8-4187-b343-6bc685efe64f - (MISC) https://www.chtsecurity.com/news/a01d1bc6-19c8-4187-b343-6bc685efe64f - Third Party Advisory

20 Aug 2021, 14:15

Type Values Removed Values Added
References
  • (MISC) https://www.chtsecurity.com/news/a01d1bc6-19c8-4187-b343-6bc685efe64f -

20 Aug 2021, 13:46

Type Values Removed Values Added
References
  • (MISC) https://supportcenter.devexpress.com/ticket/details/t714296/net-desktop-controls-unsafe-data-type-deserialization - Permissions Required, Vendor Advisory
  • (MISC) https://supportcenter.devexpress.com/ticket/details/t708194/net-web-controls-unsafe-data-type-deserialization - Permissions Required, Vendor Advisory

11 Aug 2021, 23:32

Type Values Removed Values Added
CPE cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
References (MISC) https://gist.github.com/tree-chtsec/27013ed6cb297b24e44f6359439b678e - (MISC) https://gist.github.com/tree-chtsec/27013ed6cb297b24e44f6359439b678e - Third Party Advisory
CWE CWE-502
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

04 Aug 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-04 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-36483

Mitre link : CVE-2021-36483

CVE.ORG link : CVE-2021-36483


JSON object : View

Products Affected

devexpress

  • devexpress
CWE
CWE-502

Deserialization of Untrusted Data