Vulnerabilities > Deserialization of Untrusted Data

DATE CVE VULNERABILITY TITLE RISK
2020-05-22 CVE-2020-3280 Deserialization of Untrusted Data vulnerability in Cisco Unified Contact Center Express 12.0/12.0(1)
A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.
network
low complexity
cisco CWE-502
critical
10.0
2020-05-21 CVE-2018-21234 Deserialization of Untrusted Data vulnerability in multiple products
Jodd before 5.0.4 performs Deserialization of Untrusted JSON Data when setClassMetadataName is set.
network
low complexity
jodd apache CWE-502
critical
9.8
2020-05-20 CVE-2020-9484 Deserialization of Untrusted Data vulnerability in multiple products
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control.
7.0
2020-05-15 CVE-2020-13092 Deserialization of Untrusted Data vulnerability in Scikit-Learn
scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute commands from an untrusted file that is passed to the joblib.load() function, if __reduce__ makes an os.system call.
network
low complexity
scikit-learn CWE-502
critical
9.8
2020-05-15 CVE-2020-13091 Deserialization of Untrusted Data vulnerability in Numfocus Pandas
pandas through 1.0.3 can unserialize and execute commands from an untrusted file that is passed to the read_pickle() function, if __reduce__ makes an os.system call.
network
low complexity
numfocus CWE-502
critical
9.8
2020-05-14 CVE-2020-11973 Deserialization of Untrusted Data vulnerability in multiple products
Apache Camel Netty enables Java deserialization by default.
network
low complexity
apache oracle CWE-502
critical
9.8
2020-05-14 CVE-2020-11972 Deserialization of Untrusted Data vulnerability in multiple products
Apache Camel RabbitMQ enables Java deserialization by default.
network
low complexity
apache oracle CWE-502
7.5
2020-05-14 CVE-2020-11067 Deserialization of Untrusted Data vulnerability in Typo3
In TYPO3 CMS 9.0.0 through 9.5.16 and 10.0.0 through 10.4.1, it has been discovered that backend user settings (in $BE_USER->uc) are vulnerable to insecure deserialization.
network
typo3 CWE-502
6.0
2020-05-13 CVE-2019-16112 Deserialization of Untrusted Data vulnerability in Tylertech Eagle 2018.3.11
TylerTech Eagle 2018.3.11 deserializes untrusted user input, resulting in remote code execution via a crafted Java object to the recorder/ServiceManager?service=tyler.empire.settings.SettingManager URI.
network
low complexity
tylertech CWE-502
6.5
2020-05-11 CVE-2020-12760 Deserialization of Untrusted Data vulnerability in Opennms Horizon and Opennms Meridian
An issue was discovered in OpenNMS Horizon before 26.0.1, and Meridian before 2018.1.19 and 2019 before 2019.1.7.
network
low complexity
opennms CWE-502
6.5