CVE-2019-12799

In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch.
References
Configurations

Configuration 1

cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*

Information

Published : 2019-06-13 08:29

Updated : 2019-10-09 11:46


NVD link : CVE-2019-12799

Mitre link : CVE-2019-12799

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data