CVE-2020-27868

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Qognify Ocularis 5.9.0.395. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of serialized objects provided to the EventCoordinator endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-11257.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-20-1453/ Third Party Advisory VDB Entry
https://www.qognify.com/support-training/software-downloads/ Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:qognify:ocularis:5.9.0.395:*:*:*:*:*:*:*

Information

Published : 2021-02-12 12:15

Updated : 2021-03-26 07:41


NVD link : CVE-2020-27868

Mitre link : CVE-2020-27868

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data