JFrog Artifactory before 7.36.1 and 6.23.41, is vulnerable to Insecure Deserialization of untrusted data which can lead to DoS, Privilege Escalation and Remote Code Execution when a specially crafted request is sent by a low privileged authenticated user due to insufficient validation of a user-provided serialized object.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: JFROG

Published: 2022-05-16T14:32:04

Updated: 2022-05-16T14:32:04

Reserved: 2022-02-12T00:00:00


Link: CVE-2022-0573

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-16T15:15:08.497

Modified: 2022-05-25T15:29:35.497


Link: CVE-2022-0573

JSON object: View

cve-icon Redhat Information

No data.

CWE