Vulnerabilities (CVE)

Filtered by CWE-502
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18605 1 Gravitatedesign 1 Gravitate Qa Tracker 2019-09-10 7.5 HIGH 9.8 CRITICAL
The gravitate-qa-tracker plugin through 1.2.1 for WordPress has PHP Object Injection.
CVE-2018-11569 1 Eventum Project 1 Eventum 2019-09-06 7.5 HIGH 9.8 CRITICAL
Controller/ListController.php in Eventum 3.5.0 is vulnerable to Deserialization of Untrusted Data. Fixed in version 3.5.2.
CVE-2019-15521 2 Fork-cms, Spoon-library 2 Fork Cms, Spoon Library 2019-08-28 7.5 HIGH 9.8 CRITICAL
Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
CVE-2018-20987 1 Tribulant 1 Newsletters 2019-08-23 7.5 HIGH 9.8 CRITICAL
The newsletters-lite plugin before 4.6.8.6 for WordPress has PHP object injection.
CVE-2019-12240 1 Virim Project 1 Virim 2019-08-23 7.5 HIGH 9.8 CRITICAL
The Virim plugin 0.4 for WordPress allows Insecure Deserialization via s_values, t_values, or c_values in graph.php.
CVE-2018-3972 1 Getmonero 1 Monero 2019-08-19 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the Levin deserialization functionality of the Epee library, as used in Monero 'Lithium Luna' (v0.12.2.0-master-ffab6700) and other cryptocurrencies. A specially crafted network packet can cause a logic flaw, resulting in code execution. An attacker can send a packet to trigger this vulnerability.
CVE-2019-12747 1 Typo3 1 Typo3 2019-07-12 7.5 HIGH 9.8 CRITICAL
TYPO3 8.x through 8.7.26 and 9.x through 9.5.7 allows Deserialization of Untrusted Data.
CVE-2019-11011 1 Akamai 1 Cloudtest 2019-06-23 7.5 HIGH 9.8 CRITICAL
Akamai CloudTest before 58.30 allows remote code execution.
CVE-2016-3957 1 Web2py 1 Web2py 2019-06-21 7.5 HIGH 9.8 CRITICAL
The secure_load function in gluon/utils.py in web2py before 2.14.2 uses pickle.loads to deserialize session information stored in cookies, which might allow remote attackers to execute arbitrary code by leveraging knowledge of encryption_key.
CVE-2018-15890 1 Ethereum 1 Ethereumj 2019-06-20 10.0 HIGH 9.8 CRITICAL
An issue was discovered in EthereumJ 1.8.2. There is Unsafe Deserialization in ois.readObject in mine/Ethash.java and decoder.readObject in crypto/ECKey.java. When a node syncs and mines a new block, arbitrary OS commands can be run on the server.
CVE-2019-9874 1 Sitecore 2 Cms, Experience Platform 2019-06-03 7.5 HIGH 9.8 CRITICAL
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
CVE-2019-10069 1 Godotengine 1 Godot 2019-06-03 7.5 HIGH 9.8 CRITICAL
In Godot through 3.1, remote code execution is possible due to the deserialization policy not being applied correctly.
CVE-2019-6980 1 Synacor 1 Zimbra Collaboration Suite 2019-05-30 7.5 HIGH 9.8 CRITICAL
Synacor Zimbra Collaboration Suite 8.7.x through 8.8.11 allows insecure object deserialization in the IMAP component.
CVE-2019-12241 1 Carts.guru 1 Carts Guru 2019-05-27 7.5 HIGH 9.8 CRITICAL
The Carts Guru plugin 1.4.5 for WordPress allows Insecure Deserialization via a cartsguru-source cookie to classes/wc-cartsguru-event-handler.php.
CVE-2019-4279 1 Ibm 1 Websphere Application Server 2019-05-24 10.0 HIGH 9.8 CRITICAL
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. IBM X-Force ID: 160445.
CVE-2016-8749 1 Apache 1 Camel 2019-05-24 7.5 HIGH 9.8 CRITICAL
Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.
CVE-2017-3159 1 Apache 1 Camel 2019-05-24 7.5 HIGH 9.8 CRITICAL
Apache Camel's camel-snakeyaml component is vulnerable to Java object de-serialization vulnerability. De-serializing untrusted data can lead to security flaws.
CVE-2017-12634 1 Apache 1 Camel 2019-05-24 7.5 HIGH 9.8 CRITICAL
The camel-castor component in Apache Camel 2.x before 2.19.4 and 2.20.x before 2.20.1 is vulnerable to Java object de-serialisation vulnerability. De-serializing untrusted data can lead to security flaws.
CVE-2017-12633 1 Apache 1 Camel 2019-05-24 7.5 HIGH 9.8 CRITICAL
The camel-hessian component in Apache Camel 2.x before 2.19.4 and 2.20.x before 2.20.1 is vulnerable to Java object de-serialisation vulnerability. De-serializing untrusted data can lead to security flaws.
CVE-2019-11830 1 Typo3 1 Pharstreamwrapper 2019-05-17 7.5 HIGH 9.8 CRITICAL
PharMetaDataInterceptor in the PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 mishandles Phar stub parsing, which allows attackers to bypass a deserialization protection mechanism.
CVE-2017-5641 2 Apache, Hp 2 Flex Blazeds, Xp Command View Advanced Edition 2019-05-13 7.5 HIGH 9.8 CRITICAL
Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-effects. Other, unknown types may also exhibit such behaviors. One vector in the Java standard library exists that allows an attacker to trigger possibly further exploitable Java deserialization of untrusted data. Other known vectors in third party libraries can be used to trigger remote code execution.
CVE-2016-6793 1 Apache 1 Wicket 2019-05-06 6.4 MEDIUM 9.1 CRITICAL
The DiskFileItem class in Apache Wicket 6.x before 6.25.0 and 1.5.x before 1.5.17 allows remote attackers to cause a denial of service (infinite loop) and write to, move, and delete files with the permissions of DiskFileItem, and if running on a Java VM before 1.3.1, execute arbitrary code via a crafted serialized Java object.
CVE-2018-2628 1 Oracle 1 Weblogic Server 2019-04-29 7.5 HIGH 9.8 CRITICAL
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
CVE-2018-17057 2 Limesurvey, Tecnick 2 Limesurvey, Tcpdf 2019-04-26 7.5 HIGH 9.8 CRITICAL
An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.
CVE-2017-18365 1 Github 1 Github 2019-03-29 7.5 HIGH 9.8 CRITICAL
The Management Console in GitHub Enterprise 2.8.x before 2.8.7 has a deserialization issue that allows unauthenticated remote attackers to execute arbitrary code. This occurs because the enterprise session secret is always the same, and can be found in the product's source code. By sending a crafted cookie signed with this secret, one can call Marshal.load with arbitrary data, which is a problem because the Marshal data format allows Ruby objects.
CVE-2017-12557 1 Hp 1 Intelligent Management Center 2019-03-08 10.0 HIGH 9.8 CRITICAL
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
CVE-2018-1295 1 Apache 1 Ignite 2019-03-05 7.5 HIGH 9.8 CRITICAL
In Apache Ignite 2.3 or earlier, the serialization mechanism does not have a list of classes allowed for serialization/deserialization, which makes it possible to run arbitrary code when 3-rd party vulnerable classes are present in Ignite classpath. The vulnerability can be exploited if the one sends a specially prepared form of a serialized object to one of the deserialization endpoints of some Ignite components - discovery SPI, Ignite persistence, Memcached endpoint, socket steamer.
CVE-2018-20148 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 7.5 HIGH 9.8 CRITICAL
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.
CVE-2016-8736 1 Apache 1 Openmeetings 2019-03-01 7.5 HIGH 9.8 CRITICAL
Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization attack.
CVE-2018-8018 1 Apache 1 Ignite 2019-02-28 7.5 HIGH 9.8 CRITICAL
In Apache Ignite before 2.4.8 and 2.5.x before 2.5.3, the serialization mechanism does not have a list of classes allowed for serialization/deserialization, which makes it possible to run arbitrary code when 3-rd party vulnerable classes are present in Ignite classpath. The vulnerability can be exploited if the one sends a specially prepared form of a serialized object to GridClientJdkMarshaller deserialization endpoint.
CVE-2018-9843 1 Cyberark 1 Password Vault 2019-02-27 7.5 HIGH 9.8 CRITICAL
The REST API in CyberArk Password Vault Web Access before 9.9.5 and 10.x before 10.1 allows remote attackers to execute arbitrary code via a serialized .NET object in an Authorization HTTP header.
CVE-2019-9081 1 Laravel 1 Framework 2019-02-26 7.5 HIGH 9.8 CRITICAL
The Illuminate component of Laravel Framework 5.7.x has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the PendingCommand class in PendingCommand.php.
CVE-2019-6503 1 Chatopera 1 Cosin 2019-02-15 7.5 HIGH 9.8 CRITICAL
There is a deserialization vulnerability in Chatopera cosin v3.10.0. An attacker can execute commands during server-side deserialization by uploading maliciously constructed files. This is related to the TemplateController.java impsave method and the MainUtils toObject method.
CVE-2018-20732 6 Hpe, Ibm, Linux and 3 more 6 Hp-ux Ipfilter, Aix, Linux Kernel and 3 more 2019-02-07 7.5 HIGH 9.8 CRITICAL
SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization variant.
CVE-2018-1000833 1 Zoneminder 1 Zoneminder 2019-02-06 7.5 HIGH 9.8 CRITICAL
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
CVE-2018-1000827 1 Ubilling 1 Ubilling 2019-02-01 7.5 HIGH 9.8 CRITICAL
Ubilling version <= 0.9.2 contains a Other/Unknown vulnerability in user-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
CVE-2018-1000824 1 Megamek 1 Megamek 2019-02-01 7.5 HIGH 9.8 CRITICAL
MegaMek version < v0.45.1 contains a Other/Unknown vulnerability in Object Stream Connection that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
CVE-2018-8021 1 Apache 1 Superset 2019-01-30 7.5 HIGH 9.8 CRITICAL
Versions of Superset prior to 0.23 used an unsafe load method from the pickle library to deserialize data leading to possible remote code execution. Note Superset 0.23 was released prior to any Superset release under the Apache Software Foundation.
CVE-2018-18628 1 Pippo 1 Pippo 2019-01-28 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Pippo 1.11.0. The function SerializationSessionDataTranscoder.decode() calls ObjectInputStream.readObject() to deserialize a SessionData object without checking the object types. An attacker can create a malicious object, base64 encode it, and place it in the PIPPO_SESSION field of a cookie. Sending this cookie may lead to remote code execution.
CVE-2017-9844 1 Sap 1 Netweaver 2018-12-10 7.5 HIGH 9.8 CRITICAL
SAP NetWeaver 7400.12.21.30308 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object in a request to metadatauploader, aka SAP Security Note 2399804.
CVE-2016-5003 1 Apache 1 Ws-xmlrpc 2018-12-05 7.5 HIGH 9.8 CRITICAL
The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an <ex:serializable> element.
CVE-2016-0779 1 Apache 1 Tomee 2018-10-09 7.5 HIGH 9.8 CRITICAL
The EjbObjectInputStream class in Apache TomEE before 1.7.4 and 7.x before 7.0.0-M3 allows remote attackers to execute arbitrary code via a crafted serialized object.
CVE-2014-8731 1 Phpmemcachedadmin Project 1 Phpmemcachedadmin 2018-10-09 10.0 HIGH 9.8 CRITICAL
PHPMemcachedAdmin 1.2.2 and earlier allows remote attackers to execute arbitrary PHP code via vectors related "serialized data and the last part of the concatenated filename," which creates a file in webroot.
CVE-2017-10934 1 Zte 2 Zxiptv-epg, Zxiptv-epg Firmware 2018-10-02 7.5 HIGH 9.8 CRITICAL
All versions prior to V5.09.02.02T4 of the ZTE ZXIPTV-EPG product use the Java RMI service in which the servers use the Apache Commons Collections (ACC) library that may result in Java deserialization vulnerabilities. An unauthenticated remote attacker can exploit the vulnerabilities by sending a crafted RMI request to execute arbitrary code on the target host.
CVE-2016-6620 1 Phpmyadmin 1 Phpmyadmin 2018-07-08 7.5 HIGH 9.8 CRITICAL
An issue was discovered in phpMyAdmin. Some data is passed to the PHP unserialize() function without verification that it's valid serialized data. The unserialization can result in code execution because of the interaction with object instantiation and autoloading. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-9865 1 Phpmyadmin 1 Phpmyadmin 2018-07-08 7.5 HIGH 9.8 CRITICAL
An issue was discovered in phpMyAdmin. Due to a bug in serialized string parsing, it was possible to bypass the protection offered by PMA_safeUnserialize() function. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.
CVE-2017-12149 1 Redhat 1 Jboss Enterprise Application Platform 2018-05-20 7.5 HIGH 9.8 CRITICAL
In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.
CVE-2015-2020 1 Myscript 1 Myscript 2018-04-24 7.5 HIGH 9.8 CRITICAL
The MyScript SDK before 1.3 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native function.
CVE-2017-15692 1 Apache 1 Geode 2018-03-23 7.5 HIGH 9.8 CRITICAL
In Apache Geode before v1.4.0, the TcpServer within the Geode locator opens a network port that deserializes data. If an unprivileged user gains access to the Geode locator, they may be able to cause remote code execution if certain classes are present on the classpath.
CVE-2016-8511 1 Hp 1 Network Automation 2018-03-13 7.5 HIGH 9.8 CRITICAL
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.