CVE-2018-15381

A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to the listening Java Remote Method Invocation (RMI) service. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges.
Configurations

Configuration 1

cpe:2.3:a:cisco:unity_express:*:*:*:*:*:*:*:*

Information

Published : 2018-11-08 04:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-15381

Mitre link : CVE-2018-15381

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data