Show filters
269 Total Results
Displaying 1-10 of 269
Sort by:
Attacker Value
Very High

CVE-2021-26857

Disclosure Date: March 03, 2021 (last updated February 22, 2025)
Microsoft Exchange Server Remote Code Execution Vulnerability
5
Attacker Value
Very High

CVE-2020-7961

Disclosure Date: March 20, 2020 (last updated February 21, 2025)
Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS).
Attacker Value
High

CVE-2020-2555

Disclosure Date: January 15, 2020 (last updated February 21, 2025)
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Attacker Value
Very High

SolarWinds Orion Platform Unauthenticated RCE (CVE-2021-25274)

Disclosure Date: February 03, 2021 (last updated February 22, 2025)
The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem.
Attacker Value
High

CVE-2021-26295

Disclosure Date: March 22, 2021 (last updated February 22, 2025)
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
Attacker Value
Moderate

CVE-2020-28948

Disclosure Date: November 19, 2020 (last updated February 22, 2025)
Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked.
Attacker Value
Very High

CVE-2021-3007

Disclosure Date: January 04, 2021 (last updated February 22, 2025)
Laminas Project laminas-http before 2.14.2, and Zend Framework 3.0.0, has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the Zend\Http\Response\Stream class in Stream.php. NOTE: Zend Framework is no longer supported by the maintainer. NOTE: the laminas-http vendor considers this a "vulnerability in the PHP language itself" but has added certain type checking as a way to prevent exploitation in (unrecommended) use cases where attacker-supplied data can be deserialized
Attacker Value
Very High

CVE-2020-3280 Cisco Unified CCX Preauth RCE

Disclosure Date: May 20, 2020 (last updated February 21, 2025)
A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user on an affected device.
Attacker Value
Very High

CVE-2020-10189

Disclosure Date: March 06, 2020 (last updated February 21, 2025)
Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.
Attacker Value
Unknown

CVE-2021-31474

Disclosure Date: May 21, 2021 (last updated February 22, 2025)
This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12213.