Show filters
157 Total Results
Displaying 1-10 of 157
Sort by:
Attacker Value
Very High
CVE-2020-7961
Disclosure Date: March 20, 2020 (last updated February 21, 2025)
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
5
Attacker Value
High
CVE-2020-2555
Disclosure Date: January 15, 2020 (last updated February 21, 2025)
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
3
Attacker Value
Moderate
CVE-2020-28948
Disclosure Date: November 19, 2020 (last updated February 22, 2025)
Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked.
3
Attacker Value
Very High
CVE-2020-3280 Cisco Unified CCX Preauth RCE
Disclosure Date: May 20, 2020 (last updated February 21, 2025)
A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user on an affected device.
1
Attacker Value
Very High
CVE-2020-10189
Disclosure Date: March 06, 2020 (last updated February 21, 2025)
Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.
0
Attacker Value
Moderate
CVE-2020-17144
Disclosure Date: December 10, 2020 (last updated February 22, 2025)
Microsoft Exchange Remote Code Execution Vulnerability
1
Attacker Value
Very High
CVE-2020-4521
Disclosure Date: September 14, 2020 (last updated February 22, 2025)
IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization in Java. By sending specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 182396.
1
Attacker Value
Very High
CVE-2020-9496
Disclosure Date: July 15, 2020 (last updated February 21, 2025)
XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03
0
Attacker Value
Moderate
CVE-2020-10740
Disclosure Date: June 22, 2020 (last updated February 21, 2025)
A vulnerability was found in Wildfly in versions before 20.0.0.Final, where a remote deserialization attack is possible in the Enterprise Application Beans(EJB) due to lack of validation/filtering capabilities in wildfly.
1
Attacker Value
Very High
CVE-2020-10644
Disclosure Date: June 09, 2020 (last updated February 21, 2025)
The affected product lacks proper validation of user-supplied data, which can result in deserialization of untrusted data on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.
1