CVE-2021-22855

The specific function of HR Portal of Soar Cloud System accepts any type of object to be deserialized. Attackers can send malicious serialized objects to execute arbitrary commands.
Configurations

Configuration 1

cpe:2.3:a:hr_portal_project:hr_portal:7.3.2020.1013:*:*:*:*:*:*:*

Information

Published : 2021-02-17 02:15

Updated : 2021-02-24 06:30


NVD link : CVE-2021-22855

Mitre link : CVE-2021-22855

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data