parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java.
References
Link Resource
https://fortiguard.com/encyclopedia/ips/44059 Mitigation Third Party Advisory
https://github.com/alibaba/fastjson/wiki/security_update_20170315 Mitigation Third Party Advisory
https://github.com/pippo-java/pippo/issues/466 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:15

Updated: 2022-10-03T16:23:15

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-18349

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-23T20:29:00.263

Modified: 2019-01-28T20:57:39.457


Link: CVE-2017-18349

JSON object: View

cve-icon Redhat Information

No data.

CWE