Vulnerabilities (CVE)

Filtered by CWE-502
Total 1768 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28072 1 Dell 1 Alienware Command Center 2024-11-21 N/A 7.8 HIGH
Dell Alienware Command Center, versions prior to 5.5.51.0, contain a deserialization of untrusted data vulnerability. A local malicious user could potentially send specially crafted requests to the .NET Remoting server to run arbitrary code on the system.
CVE-2023-27978 1 Schneider-electric 3 Custom Reports, Igss Dashboard, Igss Data Server 2024-11-21 N/A 7.8 HIGH
A CWE-502: Deserialization of Untrusted Data vulnerability exists in the Dashboard module that could cause an interpretation of malicious payload data, potentially leading to remote code execution when an attacker gets the user to open a malicious file. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).
CVE-2023-27459 2024-11-21 N/A 7.4 HIGH
Deserialization of Untrusted Data vulnerability in WPEverest User Registration.This issue affects User Registration: from n/a through 2.3.2.1.
CVE-2023-27296 1 Apache 1 Inlong 2024-11-21 N/A 8.8 HIGH
Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong. It could be triggered by authenticated users of InLong, you could refer to [1] to know more about this vulnerability. This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick [2] to solve it. [1]  https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html [2] https://github.com/apache/inlong/pull/7422 https://github.com/apache/inlong/pull/7422
CVE-2023-26592 1 Intel 1 Thunderbolt Dch Driver 2024-11-21 N/A 3.8 LOW
Deserialization of untrusted data in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable a denial of service via local access.
CVE-2023-26548 1 Huawei 2 Emui, Harmonyos 2024-11-21 N/A 7.5 HIGH
The pgmng module has a vulnerability in serialization/deserialization. Successful exploitation of this vulnerability may affect availability.
CVE-2023-26547 1 Huawei 2 Emui, Harmonyos 2024-11-21 N/A 7.8 HIGH
The InputMethod module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2023-26512 4 Apache, Apple, Linux and 1 more 4 Eventmesh, Macos, Linux Kernel and 1 more 2024-11-21 N/A 9.8 CRITICAL
CWE-502 Deserialization of Untrusted Data at the rabbitmq-connector plugin module in Apache EventMesh (incubating) V1.7.0\V1.8.0 on windows\linux\mac os e.g. platforms allows attackers to send controlled message and remote code execute via rabbitmq messages. Users can use the code under the master branch in project repo to fix this issue, we will release the new version as soon as possible.
CVE-2023-26436 1 Open-xchange 1 Open-xchange Appsuite Backend 2024-11-21 N/A 7.1 HIGH
Attackers with access to the "documentconverterws" API were able to inject serialized Java objects, that were not properly checked during deserialization. Access to this API endpoint is restricted to local networks by default. Arbitrary code could be injected that is being executed when processing the request. A check has been introduced to restrict processing of legal and expected classes for this API. We now log a warning in case there are attempts to inject illegal classes. No publicly available exploits are known.
CVE-2023-26326 1 Themekraft 1 Buddyforms 2024-11-21 N/A 9.8 CRITICAL
The BuddyForms WordPress plugin, in versions prior to 2.7.8, was affected by an unauthenticated insecure deserialization issue. An unauthenticated attacker could leverage this issue to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present.
CVE-2023-26153 1 Geokit 1 Geokit-rails 2024-11-21 N/A 8.3 HIGH
Versions of the package geokit-rails before 2.5.0 are vulnerable to Command Injection due to unsafe deserialisation of YAML within the 'geo_location' cookie. This issue can be exploited remotely via a malicious cookie value. **Note:** An attacker can use this vulnerability to execute commands on the host system.
CVE-2023-25770 1 Honeywell 2 C300, C300 Firmware 2024-11-21 N/A 9.8 CRITICAL
Controller DoS may occur due to buffer overflow when an error is generated in response to a specially crafted message. See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-25558 1 Datahub Project 1 Datahub 2024-11-21 N/A 7.5 HIGH
DataHub is an open-source metadata platform. When the DataHub frontend is configured to authenticate via SSO, it will leverage the pac4j library. The processing of the `id_token` is done in an unsafe manner which is not properly accounted for by the DataHub frontend. Specifically, if any of the id_token claims value start with the {#sb64} prefix, pac4j considers the value to be a serialized Java object and will deserialize it. This issue may lead to Remote Code Execution (RCE) in the worst case. Although a `RestrictedObjectInputStream` is in place, that puts some restriction on what classes can be deserialized, it still allows a broad range of java packages and potentially exploitable with different gadget chains. Users are advised to upgrade. There are no known workarounds. This vulnerability was discovered and reported by the GitHub Security lab and is tracked as GHSL-2022-086.
CVE-2023-24971 1 Ibm 2 B2b Advanced Communications, Multi-enterprise Integration Gateway 2024-11-21 N/A 7.5 HIGH
IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects. IBM X-Force ID: 246976.
CVE-2023-24621 1 Esotericsoftware 1 Yamlbeans 2024-11-21 N/A 7.8 HIGH
An issue was discovered in Esoteric YamlBeans through 1.15. It allows untrusted deserialisation to Java classes by default, where the data and class are controlled by the author of the YAML document being processed.
CVE-2023-23930 1 Vantage6 1 Vantage6 2024-11-21 N/A 5.5 MEDIUM
vantage6 is privacy preserving federated learning infrastructure. Versions prior to 4.0.0 use pickle, which has known security issue, as a default serialization module but that has known security issues. All users of vantage6 that post tasks with the default serialization are affected. Version 4.0.0 contains a patch. Users may specify JSON serialization as a workaround.
CVE-2023-23836 1 Solarwinds 1 Orion Platform 2024-11-21 N/A 7.2 HIGH
SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands.
CVE-2023-23649 2024-11-21 N/A 8.1 HIGH
Deserialization of Untrusted Data vulnerability in MainWP MainWP Links Manager Extension.This issue affects MainWP Links Manager Extension: from n/a through 2.1.
CVE-2023-23638 1 Apache 1 Dubbo 2024-11-21 N/A 5.0 MEDIUM
A deserialization vulnerability existed when dubbo generic invoke, which could lead to malicious code execution. This issue affects Apache Dubbo 2.7.x version 2.7.21 and prior versions; Apache Dubbo 3.0.x version 3.0.13 and prior versions; Apache Dubbo 3.1.x version 3.1.5 and prior versions.
CVE-2023-21779 1 Microsoft 1 Visual Studio Code 2024-11-21 N/A 7.8 HIGH
Visual Studio Code Remote Code Execution Vulnerability