Vulnerabilities (CVE)

Filtered by CWE-502
Total 1486 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44542 1 Lesspipe Project 1 Lesspipe 2024-11-21 N/A 9.8 CRITICAL
lesspipe before 2.06 allows attackers to execute code via Perl Storable (pst) files, because of deserialized object destructor execution via a key/value pair in a hash.
CVE-2022-44371 1 Hope-boot Project 1 Hope-boot 2024-11-21 N/A 9.8 CRITICAL
hope-boot 1.0.0 has a deserialization vulnerability that can cause Remote Code Execution (RCE).
CVE-2022-44351 1 Skycaiji 1 Skycaiji 2024-11-21 N/A 9.8 CRITICAL
Skycaiji v2.5.1 was discovered to contain a deserialization vulnerability via /SkycaijiApp/admin/controller/Mystore.php.
CVE-2022-43567 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-11-21 N/A 8.8 HIGH
In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated user can run arbitrary operating system commands remotely through the use of specially crafted requests to the mobile alerts feature in the Splunk Secure Gateway app.
CVE-2022-43019 1 Opencats 1 Opencats 2024-11-21 N/A 9.8 CRITICAL
OpenCATS v0.9.6 was discovered to contain a remote code execution (RCE) vulnerability via the getDataGridPager's ajax functionality.
CVE-2022-42004 4 Debian, Fasterxml, Netapp and 1 more 4 Debian Linux, Jackson-databind, Oncommand Workflow Automation and 1 more 2024-11-21 N/A 7.5 HIGH
In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.
CVE-2022-42003 4 Debian, Fasterxml, Netapp and 1 more 4 Debian Linux, Jackson-databind, Oncommand Workflow Automation and 1 more 2024-11-21 N/A 7.5 HIGH
In FasterXML jackson-databind before versions 2.13.4.1 and 2.12.17.1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.
CVE-2022-41958 1 Super Xray Project 1 Super Xray 2024-11-21 N/A 7.3 HIGH
super-xray is a web vulnerability scanning tool. Versions prior to 0.7 assumed trusted input for the program config which is stored in a yaml file. An attacker with local access to the file could exploit this and compromise the program. This issue has been addressed in commit `4d0d5966` and will be included in future releases. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2022-41922 1 Yiiframework 1 Yii 2024-11-21 N/A 8.1 HIGH
`yiisoft/yii` before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input. This has been patched in 1.1.27.
CVE-2022-41875 1 Airbnb 1 Optica 2024-11-21 N/A 10.0 CRITICAL
A remote code execution (RCE) vulnerability in Optica allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads. Specially crafted JSON payloads may lead to RCE (remote code execution) on the attacked system running Optica. The vulnerability was patched in v. 0.10.2, where the call to the function `oj.load` was changed to `oj.safe_load`.
CVE-2022-41779 1 Deltaww 1 Infrasuite Device Master 2024-11-21 N/A 8.8 HIGH
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote code execution.
CVE-2022-41778 1 Deltaww 1 Infrasuite Device Master 2024-11-21 N/A 9.8 CRITICAL
Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.
CVE-2022-41596 1 Huawei 2 Emui, Harmonyos 2024-11-21 N/A 7.5 HIGH
The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.
CVE-2022-41203 1 Sap 1 Businessobjects Business Intelligence 2024-11-21 N/A 8.8 HIGH
In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.
CVE-2022-41082 1 Microsoft 1 Exchange Server 2024-11-21 N/A 8.0 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-40955 1 Apache 1 Inlong 2024-11-21 N/A 8.8 HIGH
In versions of Apache InLong prior to 1.3.0, an attacker with sufficient privileges to specify MySQL JDBC connection URL parameters and to write arbitrary data to the MySQL database, could cause this data to be deserialized by Apache InLong, potentially leading to Remote Code Execution on the Apache InLong server. Users are advised to upgrade to Apache InLong 1.3.0 or newer.
CVE-2022-40889 1 Phpok 1 Phpok 2024-11-21 N/A 9.8 CRITICAL
Phpok 6.1 has a deserialization vulnerability via framework/phpok_call.php.
CVE-2022-40609 1 Ibm 1 Sdk 2024-11-21 N/A 8.1 HIGH
IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.
CVE-2022-40238 1 Cert 1 Vince 2024-11-21 N/A 8.8 HIGH
A Remote Code Injection vulnerability exists in CERT software prior to version 1.50.5. An authenticated attacker can inject arbitrary pickle object as part of a user's profile. This can lead to code execution on the server when the user's profile is accessed.
CVE-2022-3861 1 Muffingroup 1 Betheme 2024-11-21 N/A 8.8 HIGH
The Betheme theme for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 26.5.1.4 via deserialization of untrusted input supplied via the import, mfn-items-import-page, and mfn-items-import parameters passed through the mfn_builder_import, mfn_builder_import_page, importdata, importsinglepage, and importfromclipboard functions. This makes it possible for authenticated attackers, with contributor level permissions and above to inject a PHP Object. The additional presence of a POP chain would make it possible for attackers to execute code, retrieve sensitive data, delete files, etc..