An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issue will not be fixed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2020-01-23T00:00:00

Updated: 2024-08-05T01:40:15.866Z

Reserved: 2019-10-14T00:00:00

Link: CVE-2019-17570

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-23T22:15:10.200

Modified: 2024-01-22T17:15:08.520

Link: CVE-2019-17570

cve-icon Redhat

Severity : Important

Publid Date: 2020-01-16T00:00:00Z

Links: CVE-2019-17570 - Bugzilla