parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-23T20:00:00Z

Updated: 2024-09-17T00:02:21.255Z

Reserved: 2018-10-23T00:00:00Z

Link: CVE-2017-18349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-23T20:29:00.263

Modified: 2019-01-28T20:57:39.457

Link: CVE-2017-18349

cve-icon Redhat

No data.