CVE-2022-47986

IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512.
Configurations

Configuration 1

No configuration.

Information

Published : 2023-02-17 04:15

Updated : 2023-02-18 04:15


NVD link : CVE-2022-47986

Mitre link : CVE-2022-47986

Products Affected
CWE
CWE-502

Deserialization of Untrusted Data