Vulnerabilities > CVE-2021-22855 - Deserialization of Untrusted Data vulnerability in HR Portal Project HR Portal 7.3.2020.1013

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
hr-portal-project
CWE-502

Summary

The specific function of HR Portal of Soar Cloud System accepts any type of object to be deserialized. Attackers can send malicious serialized objects to execute arbitrary commands.

Vulnerable Configurations

Part Description Count
Application
Hr_Portal_Project
1

Common Weakness Enumeration (CWE)