CVE-2022-28684

This vulnerability allows remote attackers to execute arbitrary code on affected installations of DevExpress. Authentication is required to exploit this vulnerability. The specific flaw exists within the SafeBinaryFormatter library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-16710.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-872/ Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*
cpe:2.3:a:devexpress:devexpress:22.1.0:*:*:*:*:*:*:*

Information

Published : 2022-08-03 04:15

Updated : 2022-08-10 02:24


NVD link : CVE-2022-28684

Mitre link : CVE-2022-28684

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data