1 results (0.004 seconds)

CVSS: 9.8EPSS: 7%CPEs: 2EXPL: 0

Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-effects. Other, unknown types may also exhibit such behaviors. One vector in the Java standard library exists that allows an attacker to trigger possibly further exploitable Java deserialization of untrusted data. Other known vectors in third party libraries can be used to trigger remote code execution. • http://mail-archives.apache.org/mod_mbox/flex-dev/201703.mbox/%3C6B86C8D0-6E36-48F5-AC81-4AB3978F6746%40c-ware.de%3E http://www.securityfocus.com/bid/97383 http://www.securitytracker.com/id/1038273 https://issues.apache.org/jira/browse/FLEX-35290 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us https://www.kb.cert.org/vuls/id/307983 https://www.zerodayinitiative.com/advisories/ZDI-22-506 https://www.zerodayinitiative.com/advisories/ZDI& • CWE-502: Deserialization of Untrusted Data •