All versions of package ajaxpro.2 are vulnerable to Deserialization of Untrusted Data due to the possibility of deserialization of arbitrary .NET classes, which can be abused to gain remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2021-12-03T20:05:12.932952Z

Updated: 2024-09-17T01:16:27.750Z

Reserved: 2021-01-08T00:00:00

Link: CVE-2021-23758

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-12-03T20:15:07.557

Modified: 2023-11-14T03:15:07.973

Link: CVE-2021-23758

cve-icon Redhat

No data.