CVE-2022-35411

rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle.
Configurations

Configuration 1

cpe:2.3:a:rpc.py_project:rpc.py:*:*:*:*:*:*:*:*

Information

Published : 2022-07-08 07:15

Updated : 2022-11-05 02:56


NVD link : CVE-2022-35411

Mitre link : CVE-2022-35411

Products Affected
No products.
CWE