Vulnerabilities > CVE-2021-23894 - Deserialization of Untrusted Data vulnerability in Mcafee Database Security 4.6.6/4.8.0

047910
CVSS 8.8 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
low complexity
mcafee
CWE-502

Summary

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote unauthenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec server.

Vulnerable Configurations

Part Description Count
Application
Mcafee
3

Common Weakness Enumeration (CWE)