RichFaces implementation in Nuxeo Platform 5.6.0 before HF27 and 5.8.0 before HF-01 does not restrict the classes for which deserialization methods can be called, which allows remote attackers to execute arbitrary code via crafted serialized data. NOTE: this vulnerability may overlap CVE-2013-2165.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-02-06T15:43:41

Updated: 2024-08-06T16:45:14.866Z

Reserved: 2013-06-12T00:00:00

Link: CVE-2013-4521

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-06T16:15:11.087

Modified: 2020-02-13T17:24:54.770

Link: CVE-2013-4521

cve-icon Redhat

Severity : Critical

Publid Date: 2013-11-14T00:00:00Z

Links: CVE-2013-4521 - Bugzilla