Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Emissary 6.4.0 REST Endpoint WorkSpaceClientEnqueueAction.java deserialization

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Emissary 6.4.0 REST Endpoint WorkSpaceClientEnqueueAction.java deserialization


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Emissary 6.4.0. It has been classified as critical. This affects an unknown part of the file WorkSpaceClientEnqueueAction.java of the component REST Endpoint. Upgrading to version 6.5.0 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version. ...



๐Ÿ“Œ Emissary 6.4.0 REST Endpoint WorkSpaceClientEnqueueAction.java deserialization


๐Ÿ“ˆ 102.09 Punkte

๐Ÿ“Œ Emissary REST Endpoint sppClassName injection


๐Ÿ“ˆ 46.1 Punkte

๐Ÿ“Œ Opsview Monitor up to 5.3.0/5.4.1 REST Endpoint /rest diagnosticsb2ksy cross site scripting


๐Ÿ“ˆ 30.04 Punkte

๐Ÿ“Œ CVE-2022-3360 | LearnPress Plugin prior 4.1.7.2 on WordPress REST API Endpoint wp_hash deserialization


๐Ÿ“ˆ 29.92 Punkte

๐Ÿ“Œ IBM QRadar SIEM 7.3/7.4 Java Deserialization deserialization


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ CVE-2019-18580 | Dell EMC Storage Monitoring/Reporting 4.3.1 Java RMI Deserialization RMI Request deserialization (DSA-2019-176)


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ CVE-2019-18956 | Divisa Proxia Suite/SparkSpace/Proxia PHR Java Deserialization Request deserialization


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ CVE-2020-5327 | Dell Security Management Server up to 10.2.9 Java RMI Deserialization RMI Request deserialization


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ NSA Emissary 5.9.0 ConsoleAction CONSOLE_COMMAND_STRING cross-site request forgery


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ NSA Emissary 5.9.0 unknown vulnerability [CVE-2021-32095]


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ NSA Emissary 5.9.0 unrestricted upload [CVE-2021-32094]


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ NSA Emissary 5.9.0 ConfigFileAction ConfigName information disclosure


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ China-linked Emissary Panda APT group targets National Data Center in Asia


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ Emissary Panda updated its weapons for attacks in the past 2 years


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ Emissary Panda updated its weapons for attacks in the past 2 years


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ Emissary Panda APT group hit Government Organizations in the Middle East


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ NSA Emissary 5.9.0 uuid cross site scripting


๐Ÿ“ˆ 26.68 Punkte

๐Ÿ“Œ [remote] Websphere/JBoss/OpenNMS/Symantec Endpoint Protection Manager - Java Deserialization Remote Code Execution


๐Ÿ“ˆ 25.8 Punkte

๐Ÿ“Œ Cisco Security Manager Java Deserialization Serialized Java Object privilege escalation


๐Ÿ“ˆ 23.49 Punkte

๐Ÿ“Œ Pivotal Spring Data REST up to 2.5.11/2.6.6/3.0 RC2 REST Server JSON Data Code privilege escalation


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ wp-google-maps Plugin up to 7.11.17 on WordPress REST API class.rest-api.php SELECT Statement sql injection


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ Silver Peak EdgeConnect SD-WAN up to 8.1.6.x REST API rest/json/banners JSON Data Trace information disclosure


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ WP Live Chat Support up to 8.0.32 on WordPress REST API REST API Call privilege escalation


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ WordPress bis 4.7.0 REST API class-wp-rest-users-controller.php Information Disclosure


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ WordPress 4.7.0 REST API class-wp-rest-users-controller.php information disclosure


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ Medium CVE-2016-20005: Rest\/json project Rest\/json


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ The REST API Handbook โ€“ How to Build, Test, Consume and Document REST APIs


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ WordPress bis 4.7.0 REST API class-wp-rest-users-controller.php Information Disclosure


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ Pivotal Spring Data REST bis 2.5.11/2.6.6/3.0 RC2 REST Server JSON Data Code erweiterte Rechte


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ REST-Attacker - Designed As A Proof-Of-Concept For The Feasibility Of Testing Generic Real-World REST Implementations


๐Ÿ“ˆ 21.23 Punkte

๐Ÿ“Œ Oracle Communications Contacts Server 8.0.0.5.0 REST API deserialization


๐Ÿ“ˆ 21.12 Punkte

๐Ÿ“Œ Oracle Communications Calendar Server 8.0.0.4.0 REST API deserialization


๐Ÿ“ˆ 21.12 Punkte

๐Ÿ“Œ CVE-2016-4978 | Apache ActiveMQ Artemis up to 1.3.x Broker/REST GetObject deserialization (RHSA-2017:1834 / Nessus ID 102139)


๐Ÿ“ˆ 21.12 Punkte











matomo