2 results (0.004 seconds)

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 2

The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions, which is possible under certain conditions. Exploiting this vulnerability allows attacking remote servers. Workaround: If upgrading is not possible, you can enable [safeMode](https://github.com/alibaba/fastjson/wiki/fastjson_safemode). El paquete com.alibaba:fastjson versiones anteriores a 1.2.83, es vulnerable a una Deserialización de Datos No Confiables al omitir las restricciones de cierre de autoType por defecto, lo cual es posible bajo determinadas condiciones. La explotación de esta vulnerabilidad permite atacar servidores remotos. • https://github.com/nerowander/CVE-2022-25845-exploit https://github.com/alibaba/fastjson/commit/35db4adad70c32089542f23c272def1ad920a60d https://github.com/alibaba/fastjson/commit/8f3410f81cbd437f7c459f8868445d50ad301f15 https://github.com/alibaba/fastjson/releases/tag/1.2.83 https://github.com/alibaba/fastjson/wiki/security_update_20220523 https://snyk.io/vuln/SNYK-JAVA-COMALIBABA-2859222 https://www.ddosi.org/fastjson-poc https://www.oracle.com/security-alerts/cpujul2022.html https://access.redhat.com/security • CWE-502: Deserialization of Untrusted Data •

CVSS: 10.0EPSS: 77%CPEs: 2EXPL: 2

parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java. parseObject en Fastjson en versiones anteriores a la 1.2.25, tal y como se emplea en FastjsonEngine en Pippo 1.11.0 y otros productos, permite que atacantes remotos ejecuten código arbitrario mediante una petición JSON manipulada, tal y como queda demostrado con un URI rmi:// manipulado en el campo dataSourceName de los datos HTTP POST en el URI Pippo /json, que se gestiona de manera incorrecta en AjaxApplication.java. • https://github.com/h0cksr/Fastjson--CVE-2017-18349- https://fortiguard.com/encyclopedia/ips/44059 https://github.com/alibaba/fastjson/wiki/security_update_20170315 https://github.com/pippo-java/pippo/issues/466 • CWE-20: Improper Input Validation •