Filtered by vendor Pippo Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18349 2 Alibaba, Pippo 2 Fastjson, Pippo 2024-09-17 N/A
parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java.
CVE-2018-20059 1 Pippo 1 Pippo 2024-09-16 N/A
jaxb/JaxbEngine.java in Pippo 1.11.0 allows XXE.
CVE-2018-18628 1 Pippo 1 Pippo 2024-09-16 N/A
An issue was discovered in Pippo 1.11.0. The function SerializationSessionDataTranscoder.decode() calls ObjectInputStream.readObject() to deserialize a SessionData object without checking the object types. An attacker can create a malicious object, base64 encode it, and place it in the PIPPO_SESSION field of a cookie. Sending this cookie may lead to remote code execution.
CVE-2018-18240 1 Pippo 1 Pippo 2024-09-16 N/A
Pippo through 1.11.0 allows remote code execution via a command to java.lang.ProcessBuilder because the XstreamEngine component does not use XStream's available protection mechanisms to restrict unmarshalling.
CVE-2019-5442 1 Pippo 1 Pippo 2024-08-04 7.5 High
XML Entity Expansion (Billion Laughs Attack) on Pippo 1.12.0 results in Denial of Service.Entities are created recursively and large amounts of heap memory is taken. Eventually, the JVM process will run out of memory. Otherwise, if the OS does not bound the memory on that process, memory will continue to be exhausted and will affect other processes on the system.