Total
1363 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-14000 | 1 Mit | 1 Scratch-vm | 2020-07-24 | 7.5 HIGH | 9.8 CRITICAL |
MIT Lifelong Kindergarten Scratch scratch-vm before 0.2.0-prerelease.20200714185213 loads extension URLs from untrusted project.json files with certain _ characters, resulting in remote code execution because the URL's content is treated as a script and is executed as a worker. The responsible code is getExtensionIdForOpcode in serialization/sb3.js. The use of _ is incompatible with a protection mechanism in older versions, in which URLs were split and consequently deserialization attacks were prevented. NOTE: the scratch.mit.edu hosted service is not affected because of the lack of worker scripts. | |||||
CVE-2020-1439 | 1 Microsoft | 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server | 2020-07-23 | 6.5 MEDIUM | 8.8 HIGH |
A remote code execution vulnerability exists in PerformancePoint Services for SharePoint Server when the software fails to check the source markup of XML file input, aka 'PerformancePoint Services Remote Code Execution Vulnerability'. | |||||
CVE-2020-4464 | 1 Ibm | 1 Websphere Application Server | 2020-07-22 | 9.0 HIGH | 8.8 HIGH |
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to execute arbitrary code on a system with a specially-crafted sequence of serialized objects over the SOAP connector. IBM X-Force ID: 181489. | |||||
CVE-2020-12015 | 2 Iconics, Mitsubishielectric | 11 Bizviz, Energy Analytix, Facility Analytix and 8 more | 2020-07-22 | 5.0 MEDIUM | 7.5 HIGH |
A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition due to improper deserialization. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server version 10.96 and prior; ICONICS GenBroker32 version 9.5 and prior. | |||||
CVE-2020-1948 | 1 Apache | 1 Dubbo | 2020-07-21 | 7.5 HIGH | 9.8 CRITICAL |
This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An attacker can send RPC requests with unrecognized service name or method name along with some malicious parameter payloads. When the malicious parameter is deserialized, it will execute some malicious code. More details can be found below. | |||||
CVE-2020-4305 | 1 Ibm | 2 Infosphere Information Server, Infosphere Information Server On Cloud | 2020-07-17 | 9.3 HIGH | 8.8 HIGH |
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 176677. | |||||
CVE-2016-6814 | 2 Apache, Redhat | 2 Groovy, Enterprise Linux Server | 2020-07-15 | 7.5 HIGH | 9.8 CRITICAL |
When an application with unsupported Codehaus versions of Groovy from 1.7.0 to 2.4.3, Apache Groovy 2.4.4 to 2.4.7 on classpath uses standard Java serialization mechanisms, e.g. to communicate between servers or to store local data, it was possible for an attacker to bake a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects were subject to this vulnerability. | |||||
CVE-2016-5019 | 1 Apache | 1 Myfaces Trinidad | 2020-07-15 | 7.5 HIGH | 9.8 CRITICAL |
CoreResponseStateManager in Apache MyFaces Trinidad 1.0.0 through 1.0.13, 1.2.x before 1.2.15, 2.0.x before 2.0.2, and 2.1.x before 2.1.2 might allow attackers to conduct deserialization attacks via a crafted serialized view state string. | |||||
CVE-2013-7489 | 1 Beakerbrowser | 1 Beaker | 2020-07-06 | 5.2 MEDIUM | 6.8 MEDIUM |
The Beaker library through 1.11.0 for Python is affected by deserialization of untrusted data, which could lead to arbitrary code execution. | |||||
CVE-2020-14942 | 1 Tendenci | 1 Tendenci | 2020-06-26 | 7.5 HIGH | 9.8 CRITICAL |
Tendenci 12.0.10 allows unrestricted deserialization in apps\helpdesk\views\staff.py. | |||||
CVE-2020-14932 | 1 Squirrelmail | 1 Squirrelmail | 2020-06-26 | 7.5 HIGH | 9.8 CRITICAL |
compose.php in SquirrelMail 1.4.22 calls unserialize for the $mailtodata value, which originates from an HTTP GET request. This is related to mailto.php. | |||||
CVE-2020-10644 | 1 Inductiveautomation | 1 Ignition Gateway | 2020-06-25 | 5.0 MEDIUM | 7.5 HIGH |
The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information. | |||||
CVE-2020-4043 | 1 Phpmussel Project | 1 Phpmussel | 2020-06-22 | 7.5 HIGH | 9.8 CRITICAL |
phpMussel from versions 1.0.0 and less than 1.6.0 has an unserialization vulnerability in PHP's phar wrapper. Uploading a specially crafted file to an affected version allows arbitrary code execution (discovered, tested, and confirmed by myself), so the risk factor should be regarded as very high. Newer phpMussel versions don't use PHP's phar wrapper, and are therefore unaffected. This has been fixed in version 1.6.0. | |||||
CVE-2018-1000888 | 3 Canonical, Debian, Php | 3 Ubuntu Linux, Debian Linux, Pear Archive Tar | 2020-06-15 | 6.8 MEDIUM | 8.8 HIGH |
PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path. Object injection can be used to trigger destruct in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar object injection, arbitrary file deletion can occur because `@unlink($this->_temp_tarname)` is called. If another class with useful gadget is loaded, it may possible to cause remote code execution that can result in files being deleted or possibly modified. This vulnerability appears to have been fixed in 1.4.4. | |||||
CVE-2020-4448 | 1 Ibm | 2 Websphere Application Server, Websphere Virtual Enterprise | 2020-06-10 | 10.0 HIGH | 9.8 CRITICAL |
IBM WebSphere Application Server Network Deployment 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. IBM X-Force ID: 181228. | |||||
CVE-2020-4450 | 1 Ibm | 1 Websphere Application Server | 2020-06-09 | 10.0 HIGH | 9.8 CRITICAL |
IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181231. | |||||
CVE-2020-7660 | 1 Verizon | 1 Serialize-javascript | 2020-06-08 | 6.8 MEDIUM | 8.1 HIGH |
serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function "deleteFunctions" within "index.js". | |||||
CVE-2016-3415 | 1 Synacor | 1 Zimbra Collaboration Suite | 2020-06-04 | 6.4 MEDIUM | 9.1 CRITICAL |
Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug 102276. | |||||
CVE-2020-12390 | 1 Mozilla | 1 Firefox | 2020-05-29 | 7.5 HIGH | 9.8 CRITICAL |
Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks. This vulnerability affects Firefox < 76. | |||||
CVE-2020-3280 | 1 Cisco | 1 Unified Contact Center Express | 2020-05-27 | 10.0 HIGH | 9.8 CRITICAL |
A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user on an affected device. |