CVE-2018-9843

The REST API in CyberArk Password Vault Web Access before 9.9.5 and 10.x before 10.1 allows remote attackers to execute arbitrary code via a serialized .NET object in an Authorization HTTP header.
Configurations

Configuration 1

cpe:2.3:a:cyberark:password_vault:*:*:*:*:*:*:*:*
cpe:2.3:a:cyberark:password_vault:*:*:*:*:*:*:*:*

Information

Published : 2018-04-12 03:29

Updated : 2019-02-27 08:26


NVD link : CVE-2018-9843

Mitre link : CVE-2018-9843

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data