Vulnerabilities (CVE)

Filtered by CWE-502
Total 1221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9061 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in CMS Made Simple 2.2.8. In the module ModuleManager (in the file action.installmodule.php), it is possible to reach an unserialize call with untrusted input and achieve authenticated object injection by using the "install module" feature.
CVE-2018-12023 5 Debian, Fasterxml, Fedoraproject and 2 more 11 Debian Linux, Jackson-databind, Fedora and 8 more 2023-12-10 5.1 MEDIUM 7.5 HIGH
An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.
CVE-2019-10912 1 Sensiolabs 1 Symfony 2023-12-10 6.5 MEDIUM 7.1 HIGH
In Symfony before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, it is possible to cache objects that may contain bad user input. On serialization or unserialization, this could result in the deletion of files that the current user has access to. This is related to symfony/cache and symfony/phpunit-bridge.
CVE-2018-15691 1 Broadcom 1 Release Automation 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insecure deserialization of a specially crafted serialized object, in CA Release Automation 6.5 and earlier, allows attackers to potentially execute arbitrary code.
CVE-2016-9498 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
ManageEngine Applications Manager 12 and 13 before build 13200, allows unserialization of unsafe Java objects. The vulnerability can be exploited by remote user without authentication and it allows to execute remote code compromising the application as well as the operating system. As Application Manager's RMI registry is running with privileges of system administrator, by exploiting this vulnerability an attacker gains highest privileges on the underlying operating system.
CVE-2018-15686 4 Canonical, Debian, Oracle and 1 more 4 Ubuntu Linux, Debian Linux, Communications Cloud Native Core Network Function Cloud Native Environment and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.
CVE-2018-6331 1 Facebook 1 Buck 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buck parser-cache command loads/saves state using Java serialized object. If the state information is maliciously crafted, deserializing it could lead to code execution. This issue affects Buck versions prior to v2018.06.25.01.
CVE-2018-19274 2 Debian, Phpbb 2 Debian Linux, Phpbb 2023-12-10 6.5 MEDIUM 7.2 HIGH
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
CVE-2018-15616 1 Avaya 1 Avaya Aura System Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability in the Web UI component of Avaya Aura System Platform could allow a remote, unauthenticated user to perform a targeted deserialization attack that could result in remote code execution. Affected versions of System Platform includes 6.3.0 through 6.3.9 and 6.4.0 through 6.4.2.
CVE-2018-10513 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
A Deserialization of Untrusted Data Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.
CVE-2018-16476 2 Redhat, Rubyonrails 2 Cloudforms, Rails 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1, 5.1.6.1, and 5.2.1.1.
CVE-2018-15958 1 Adobe 1 Coldfusion 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlier, and Update 14 and earlier have a deserialization of untrusted data vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-17057 2 Limesurvey, Tecnick 2 Limesurvey, Tcpdf 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.
CVE-2016-8648 1 Redhat 2 Jboss A-mq, Jboss Fuse 2023-12-10 6.5 MEDIUM 7.2 HIGH
It was found that the Karaf container used by Red Hat JBoss Fuse 6.x, and Red Hat JBoss A-MQ 6.x, deserializes objects passed to MBeans via JMX operations. An attacker could use this flaw to execute remote code on the server as the user running the Java Virtual Machine if the target MBean contain deserialization gadgets in its classpath.
CVE-2018-1000888 3 Canonical, Debian, Php 3 Ubuntu Linux, Debian Linux, Pear Archive Tar 2023-12-10 6.8 MEDIUM 8.8 HIGH
PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path. Object injection can be used to trigger destruct in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar object injection, arbitrary file deletion can occur because `@unlink($this->_temp_tarname)` is called. If another class with useful gadget is loaded, it may possible to cause remote code execution that can result in files being deleted or possibly modified. This vulnerability appears to have been fixed in 1.4.4.
CVE-2018-19499 1 Vanillaforums 1 Vanilla 2023-12-10 6.5 MEDIUM 7.2 HIGH
Vanilla before 2.5.5 and 2.6.x before 2.6.2 allows Remote Code Execution because authenticated administrators have a reachable call to unserialize in the Gdn_Format class.
CVE-2018-1904 1 Ibm 1 Websphere Application Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow remote attackers to execute arbitrary Java code through an administrative client class with a serialized object from untrusted sources. IBM X-Force ID: 152533.
CVE-2018-8349 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
CVE-2018-1999042 1 Jenkins 1 Jenkins 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in XStream2.java that allows attackers to have Jenkins resolve a domain name when deserializing an instance of java.net.URL.
CVE-2018-1000210 1 Yamldotnet Project 1 Yamldotnet 2023-12-10 6.8 MEDIUM 7.8 HIGH
YamlDotNet version 4.3.2 and earlier contains a Insecure Direct Object Reference vulnerability in The default behavior of Deserializer.Deserialize() will deserialize user-controlled types in the line "currentType = Type.GetType(nodeEvent.Tag.Substring(1), throwOnError: false);" and blindly instantiates them. that can result in Code execution in the context of the running process. This attack appear to be exploitable via Victim must parse a specially-crafted YAML file. This vulnerability appears to have been fixed in 5.0.0.