Vulnerability CVE-2021-22855


Published: 2021-02-17

Description:
The specific function of HR Portal of Soar Cloud System accepts any type of object to be deserialized. Attackers can send malicious serialized objects to execute arbitrary commands.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hr portal project -> Hr portal 

 References:
https://www.chtsecurity.com/news/d334641f-2b28-4eab-a5ed-c6ec6740557e
https://www.twcert.org.tw/tw/cp-132-4405-2ddde-1.html

Copyright 2024, cxsecurity.com

 

Back to Top