1 results (0.005 seconds)

CVSS: 9.8EPSS: 1%CPEs: 17EXPL: 2

An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issue will not be fixed. Se detectó una deserialización no confiable en el método org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult de la biblioteca Apache XML-RPC (también se conoce como ws-xmlrpc). Un servidor XML-RPC malicioso podría apuntar a un cliente XML-RPC causando que ejecute código arbitrario. • https://github.com/r00t4dm/CVE-2019-17570 http://www.openwall.com/lists/oss-security/2020/01/24/2 https://access.redhat.com/errata/RHSA-2020:0310 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-17570%3B https://github.com/orangecertcc/security-research/security/advisories/GHSA-x2r6-4m45-m4jp https://lists.apache.org/thread.html/846551673bbb7ec8d691008215384bcef03a3fb004d2da845cfe88ee%401390230951%40%3Cdev.ws.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/01/msg00033.html https: • CWE-502: Deserialization of Untrusted Data •