Vulnerabilities (CVE)

Filtered by CWE-502
Total 1236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44029 1 Quest 1 Kace Desktop Authority 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Quest KACE Desktop Authority before 11.2. This vulnerability allows attackers to execute remote code through a deserialization exploitation in the RadAsyncUpload function of ASP.NET AJAX. An attacker can leverage this vulnerability when the encryption keys are known (due to the presence of CVE-2017-11317, CVE-2017-11357, or other means). A default setting for the type whitelisting feature in more current versions of ASP.NET AJAX prevents exploitation.
CVE-2019-19810 1 Eleveo 1 Call Recording 2023-12-10 10.0 HIGH 10.0 CRITICAL
Zoom Call Recording 6.3.1 from Eleveo is vulnerable to Java Deserialization attacks targeting the inbuilt RMI service. A remote unauthenticated attacker can exploit this vulnerability by sending crafted RMI requests to execute arbitrary code on the target host.
CVE-2022-21647 1 Codeigniter 1 Codeigniter 2023-12-10 7.5 HIGH 9.8 CRITICAL
CodeIgniter is an open source PHP full-stack web framework. Deserialization of Untrusted Data was found in the `old()` function in CodeIgniter4. Remote attackers may inject auto-loadable arbitrary objects with this vulnerability, and possibly execute existing PHP code on the server. We are aware of a working exploit, which can lead to SQL injection. Users are advised to upgrade to v4.1.6 or later. Users unable to upgrade as advised to not use the `old()` function and form_helper nor `RedirectResponse::withInput()` and `redirect()->withInput()`.
CVE-2021-24857 1 Nocean 1 Totop Link 2023-12-10 7.5 HIGH 9.8 CRITICAL
The ToTop Link WordPress plugin through 1.7.1 passes base64 encoded user input to the unserialize() PHP function, which could lead to PHP Object injection if a plugin installed on the blog has a suitable gadget chain.
CVE-2021-42631 3 Apple, Linux, Printerlogic 4 Macos, Linux Kernel, Virtual Appliance and 1 more 2023-12-10 9.3 HIGH 8.1 HIGH
PrinterLogic Web Stack versions 19.1.1.13 SP9 and below deserializes attacker controlled leading to pre-auth remote code execution.
CVE-2021-40720 1 Adobe 1 Ops-cli 2023-12-10 10.0 HIGH 9.8 CRITICAL
Ops CLI version 2.0.4 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary code execution when the checkout_repo function is called on a maliciously crafted file. An attacker can leverage this to execute arbitrary code on the victim machine.
CVE-2021-42392 3 Debian, H2database, Oracle 3 Debian Linux, H2, Communications Cloud Native Core Policy 2023-12-10 10.0 HIGH 9.8 CRITICAL
The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution.
CVE-2021-41078 1 Nameko 1 Nameko 2023-12-10 6.8 MEDIUM 7.8 HIGH
Nameko through 2.13.0 can be tricked into performing arbitrary code execution when deserializing the config file.
CVE-2021-39392 1 Mylittletools 1 Mylittlebackup 2023-12-10 7.5 HIGH 9.8 CRITICAL
The management tool in MyLittleBackup up to and including 1.7 allows remote attackers to execute arbitrary code because machineKey is hardcoded (the same for all customers' installations) in web.config, and can be used to send serialized ASP code.
CVE-2021-42698 1 Azeotech 1 Daqfactory 2023-12-10 6.8 MEDIUM 7.8 HIGH
Project files are stored memory objects in the form of binary serialized data that can later be read and deserialized again to instantiate the original objects in memory. Malicious manipulation of these files may allow an attacker to corrupt memory.
CVE-2021-42550 4 Netapp, Qos, Redhat and 1 more 6 Cloud Manager, Service Level Manager, Snap Creator Framework and 3 more 2023-12-10 8.5 HIGH 6.6 MEDIUM
In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
CVE-2021-37579 1 Apache 1 Dubbo 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Dubbo Provider will check the incoming request and the corresponding serialization type of this request meet the configuration set by the server. But there's an exception that the attacker can use to skip the security check (when enabled) and reaching a deserialization operation with native java serialization. Apache Dubbo 2.7.13, 3.0.2 fixed this issue by quickly fail when any unrecognized request was found.
CVE-2021-40102 1 Concretecms 1 Concrete Cms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Concrete CMS through 8.5.5. Arbitrary File deletion can occur via PHAR deserialization in is_dir (PHP Object Injection associated with the __wakeup magic method).
CVE-2021-20318 1 Redhat 1 Jboss Enterprise Application Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
The HornetQ component of Artemis in EAP 7 was not updated with the fix for CVE-2016-4978. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using a JMS ObjectMessage.
CVE-2021-44677 1 Veritas 1 Enterprise Vault 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue (1 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14078).
CVE-2021-44679 1 Veritas 1 Enterprise Vault 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue (3 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14074).
CVE-2021-4118 1 Pytorchlightning 1 Pytorch Lightning 2023-12-10 6.8 MEDIUM 7.8 HIGH
pytorch-lightning is vulnerable to Deserialization of Untrusted Data
CVE-2021-33728 1 Siemens 1 Sinec Nms 2023-12-10 9.0 HIGH 7.2 HIGH
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to upload JSON objects that are deserialized to JAVA objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary code on the device with root privileges.
CVE-2021-39207 1 Facebook 1 Parlai 2023-12-10 6.5 MEDIUM 8.8 HIGH
parlai is a framework for training and evaluating AI models on a variety of openly available dialogue datasets. In affected versions the package is vulnerable to YAML deserialization attack caused by unsafe loading which leads to Arbitary code execution. This security bug is patched by avoiding unsafe loader users should update to version above v1.1.0. If upgrading is not possible then users can change the Loader used to SafeLoader as a workaround. See commit 507d066ef432ea27d3e201da08009872a2f37725 for details.
CVE-2021-36336 1 Dell 1 Wyse Management Suite 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wyse Management Suite 3.3.1 and below versions contain a deserialization vulnerability that could allow an unauthenticated attacker to execute code on the affected system.