Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cloud Console versions prior to 6.27.2-2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Bitdefender

Published: 2022-09-05T11:55:16.262762Z

Updated: 2024-09-16T19:00:51.550Z

Reserved: 2022-08-16T00:00:00

Link: CVE-2022-2830

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-05T12:15:08.740

Modified: 2022-09-09T16:02:17.670

Link: CVE-2022-2830

cve-icon Redhat

No data.