CVE-2019-0344

Due to unsafe deserialization used in SAP Commerce Cloud (virtualjdbc extension), versions 6.4, 6.5, 6.6, 6.7, 1808, 1811, 1905, it is possible to execute arbitrary code on a target machine with 'Hybris' user rights, resulting in Code Injection.
References
Configurations

Configuration 1

cpe:2.3:a:sap:commerce_cloud:6.4:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:6.5:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:6.6:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:6.7:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:1808:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:1811:*:*:*:*:*:*:*
cpe:2.3:a:sap:commerce_cloud:1905:*:*:*:*:*:*:*

Information

Published : 2019-08-14 02:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-0344

Mitre link : CVE-2019-0344

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data