CVE-2022-35411

rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rpc.py_project:rpc.py:*:*:*:*:*:*:*:*

History

09 Feb 2024, 03:16

Type Values Removed Values Added
CWE CWE-502 CWE-522
References () https://medium.com/%40elias.hohl/remote-code-execution-0-day-in-rpc-py-709c76690c30 - () https://medium.com/%40elias.hohl/remote-code-execution-0-day-in-rpc-py-709c76690c30 - Exploit
References (MISC) https://github.com/ehtec/rpcpy-exploit - Third Party Advisory (MISC) https://github.com/ehtec/rpcpy-exploit - Exploit, Third Party Advisory

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@elias.hohl/remote-code-execution-0-day-in-rpc-py-709c76690c30', 'name': 'https://medium.com/@elias.hohl/remote-code-execution-0-day-in-rpc-py-709c76690c30', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40elias.hohl/remote-code-execution-0-day-in-rpc-py-709c76690c30 -

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE NVD-CWE-noinfo CWE-502

Information

Published : 2022-07-08 19:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35411

Mitre link : CVE-2022-35411

CVE.ORG link : CVE-2022-35411


JSON object : View

Products Affected

rpc.py_project

  • rpc.py
CWE
CWE-522

Insufficiently Protected Credentials