Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Mirasys.Common.Utils.Security.DataCrypt method in Common.dll in AuditTrailService in SMServer.exe. This method triggers insecure deserialization within the .NET garbage collector, in which a gadget (contained in a serialized object) may be executed with SYSTEM privileges. The attacker must properly encrypt the object; however, the hardcoded keys are available.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-22T14:51:12

Updated: 2024-08-04T22:40:15.979Z

Reserved: 2019-04-09T00:00:00

Link: CVE-2019-11030

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-22T15:15:12.233

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-11030

cve-icon Redhat

No data.