logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-0344

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-0344

Description:
Due to unsafe deserialization used in SAP Commerce Cloud (virtualjdbc extension), versions 6.4, 6.5, 6.6, 6.7, 1808, 1811, 1905, it is possible to execute arbitrary code on a target machine with 'Hybris' user rights, resulting in Code Injection.
Last updated date:
10/07/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
09/30/2024
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy