IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2023-02-17T15:46:04.120Z

Updated: 2024-08-03T15:02:36.641Z

Reserved: 2022-12-28T17:49:58.383Z

Link: CVE-2022-47986

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-17T16:15:10.873

Modified: 2023-04-26T20:01:32.427

Link: CVE-2022-47986

cve-icon Redhat

No data.