5 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

XML Entity Expansion (Billion Laughs Attack) on Pippo 1.12.0 results in Denial of Service.Entities are created recursively and large amounts of heap memory is taken. Eventually, the JVM process will run out of memory. Otherwise, if the OS does not bound the memory on that process, memory will continue to be exhausted and will affect other processes on the system. expansión de la entidad XML (Billion Laughs Attack) en Pippo 1.12.0 da como resultado Denegación de servicio. Las entidades se crean de forma recursiva y se toman grandes cantidades de memoria de almacenamiento dinámico. Eventualmente, el proceso JVM se quedará sin memoria. • https://hackerone.com/reports/506791 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

jaxb/JaxbEngine.java in Pippo 1.11.0 allows XXE. jaxb/JaxbEngine.java en Pippo 1.11.0 permite XEE (XML External Entity). • https://github.com/pippo-java/pippo/issues/486 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Pippo 1.11.0. The function SerializationSessionDataTranscoder.decode() calls ObjectInputStream.readObject() to deserialize a SessionData object without checking the object types. An attacker can create a malicious object, base64 encode it, and place it in the PIPPO_SESSION field of a cookie. Sending this cookie may lead to remote code execution. Se ha descubierto un problema en Pippo 1.11.0. • https://github.com/pippo-java/pippo/issues/458 • CWE-502: Deserialization of Untrusted Data •

CVSS: 10.0EPSS: 77%CPEs: 2EXPL: 2

parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java. parseObject en Fastjson en versiones anteriores a la 1.2.25, tal y como se emplea en FastjsonEngine en Pippo 1.11.0 y otros productos, permite que atacantes remotos ejecuten código arbitrario mediante una petición JSON manipulada, tal y como queda demostrado con un URI rmi:// manipulado en el campo dataSourceName de los datos HTTP POST en el URI Pippo /json, que se gestiona de manera incorrecta en AjaxApplication.java. • https://github.com/h0cksr/Fastjson--CVE-2017-18349- https://fortiguard.com/encyclopedia/ips/44059 https://github.com/alibaba/fastjson/wiki/security_update_20170315 https://github.com/pippo-java/pippo/issues/466 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Pippo through 1.11.0 allows remote code execution via a command to java.lang.ProcessBuilder because the XstreamEngine component does not use XStream's available protection mechanisms to restrict unmarshalling. Pippo hasta la versión 1.11.0 permite la ejecución remota de código mediante un comando en java.lang.ProcessBuilder debido a que el componente XstreamEngine no emplea los mecanismos de protección disponibles de XStream para restringir la deserialización. • https://github.com/pippo-java/pippo/issues/454 • CWE-502: Deserialization of Untrusted Data •