logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-35411

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-35411

Description:
rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle.
Last updated date:
02/09/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/16/2022
Reference url to background

https://medium.com/@elias.hohl/remote-code-execution-0-day-in-rpc-py-709c76690c30

Type:
exploit
Confidence:
HIGH
Date of publishing:
11/05/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/09/2024
Reference url to background

https://github.com/ehtec/rpcpy-exploit

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/09/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy