The REST API in CyberArk Password Vault Web Access before 9.9.5 and 10.x before 10.1 allows remote attackers to execute arbitrary code via a serialized .NET object in an Authorization HTTP header.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-12T15:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2018-04-07T00:00:00


Link: CVE-2018-9843

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-12T15:29:00.787

Modified: 2019-02-27T20:26:43.843


Link: CVE-2018-9843

JSON object: View

cve-icon Redhat Information

No data.

CWE