Vulnerabilities (CVE)

Filtered by CWE-502
Total 1189 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9547 4 Debian, Fasterxml, Netapp and 1 more 16 Debian Linux, Jackson-databind, Active Iq Unified Manager and 13 more 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).
CVE-2019-14893 3 Fasterxml, Netapp, Oracle 4 Jackson-databind, Oncommand Api Services, Steelstore Cloud Integrated Storage and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.
CVE-2020-9546 4 Debian, Fasterxml, Netapp and 1 more 31 Debian Linux, Jackson-databind, Active Iq Unified Manager and 28 more 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).
CVE-2019-16891 1 Liferay 1 Liferay Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload.
CVE-2019-16894 1 Inoideas 1 Inoerp 2023-12-10 7.5 HIGH 9.8 CRITICAL
download.php in inoERP 4.15 allows SQL injection through insecure deserialization.
CVE-2019-19909 1 Sfu 1 Open Journal System 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Public Knowledge Project (PKP) pkp-lib before 3.1.2-2, as used in Open Journal Systems (OJS) before 3.1.2-2. Code injection can occur in the OJS report generator if an authenticated Journal Manager user visits a crafted URL, because unserialize is used.
CVE-2019-18601 1 Openafs 1 Openafs 2023-12-10 5.0 MEDIUM 7.5 HIGH
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to denial of service from unserialized data access because remote attackers can make a series of VOTE_Debug RPC calls to crash a database server within the SVOTE_Debug RPC handler.
CVE-2019-12017 1 Mapr 1 Mapr 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in MapR CLDB code, specifically in the JSON framework that is used in the CLDB code that handles login and ticket issuance. An attacker can use the 'class' property of the JSON request sent to the CLDB to influence the JSON library's decision on which Java class this JSON request is deserialized to. By doing so, the attacker can force the MapR CLDB to construct a URLClassLoader which loads a malicious Java class from a remote path and instantiate this object in the MapR CLDB, thus executing arbitrary code on the machine running the MapR CLDB and take over the cluster. By switching to the newer Jackson library and ensuring that all incoming JSON requests are only deserialized to the same class that it was serialized from, the vulnerability is fixed. This vulnerability affects the entire MapR core platform.
CVE-2019-16755 1 Bmc 1 Myit Digital Workplace 2023-12-10 7.5 HIGH 9.8 CRITICAL
BMC Remedy ITSM Suite is prone to unspecified vulnerabilities in both DWP and SmartIT components, which can permit remote attackers to perform pre-authenticated remote commands execution on the Operating System running the targeted application. Affected DWP versions: versions: 3.x to 18.x, all versions, service packs, and patches are affected by this vulnerability. Affected SmartIT versions: 1.x, 2.0, 18.05, 18.08, and 19.02, all versions, service packs, and patches are affected by this vulnerability.
CVE-2019-8662 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary.
CVE-2020-2555 1 Oracle 8 Coherence, Commerce Platform, Communications Diameter Signaling Router and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
CVE-2020-8840 5 Debian, Fasterxml, Huawei and 2 more 9 Debian Linux, Jackson-databind, Oceanstor 9000 and 6 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.
CVE-2019-18316 1 Siemens 1 Sppa-t3000 Application Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain remote code execution by sending specifically crafted packets to 1099/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2019-14892 3 Apache, Fasterxml, Redhat 8 Geode, Jackson-databind, Decision Manager and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.
CVE-2019-1373 1 Microsoft 1 Exchange Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution Vulnerability'.
CVE-2019-9365 1 Google 1 Android 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Bluetooth, there is a possible deserialization error due to missing string validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-109838537
CVE-2018-11307 3 Fasterxml, Oracle, Redhat 8 Jackson-databind, Clusterware, Communications Instant Messaging Server and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.
CVE-2018-11779 1 Apache 1 Storm 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Apache Storm versions 1.1.0 to 1.2.2, when the user is using the storm-kafka-client or storm-kafka modules, it is possible to cause the Storm UI daemon to deserialize user provided bytes into a Java class.
CVE-2019-12814 2 Debian, Fasterxml 2 Debian Linux, Jackson-databind 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON message that allows them to read arbitrary local files on the server.
CVE-2019-7840 1 Adobe 1 Coldfusion 2023-12-10 10.0 HIGH 9.8 CRITICAL
ColdFusion versions Update 3 and earlier, Update 10 and earlier, and Update 18 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.