CVE-2019-18211

An issue was discovered in Orckestra C1 CMS through 6.6. The EntityTokenSerializer class in Composite.dll is prone to unvalidated deserialization of wrapped BinaryFormatter payloads, leading to arbitrary remote code execution for any low-privilege user.
Configurations

Configuration 1

cpe:2.3:a:orckestra:c1_cms:*:*:*:*:*:*:*:*

Information

Published : 2019-12-23 11:15

Updated : 2020-01-03 03:28


NVD link : CVE-2019-18211

Mitre link : CVE-2019-18211

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data