CVE-2019-18211

An issue was discovered in Orckestra C1 CMS through 6.6. The EntityTokenSerializer class in Composite.dll is prone to unvalidated deserialization of wrapped BinaryFormatter payloads, leading to arbitrary remote code execution for any low-privilege user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:orckestra:c1_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-23 23:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18211

Mitre link : CVE-2019-18211

CVE.ORG link : CVE-2019-18211


JSON object : View

Products Affected

orckestra

  • c1_cms
CWE
CWE-502

Deserialization of Untrusted Data