Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5641 7.5
Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-e
19-04-2022 - 16:06 28-12-2017 - 15:29
CVE-2017-3199 6.8
The Java implementation of GraniteDS, version 3.1.1.GA, AMF3 deserializers derives class instances from java.io.Externalizable rather than the AMF3 specification's recommendation of flash.utils.IExternalizable. A remote attacker with the ability to s
06-02-2020 - 15:02 11-06-2018 - 17:29
CVE-2017-3200 6.8
The Java implementation of AMF3 deserializers used in GraniteDS, version 3.1.1.G, may allow instantiation of arbitrary classes via their public parameter-less constructor and subsequently call arbitrary Java Beans setter methods. The ability to explo
05-02-2020 - 19:35 11-06-2018 - 17:29
CVE-2017-3203 6.8
The Java implementations of AMF3 deserializers in Pivotal/Spring Spring-flex derive class instances from java.io.Externalizable rather than the AMF3 specification's recommendation of flash.utils.IExternalizable. A remote attacker with the ability to
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3202 7.5
The Java implementation of AMF3 deserializers used in Flamingo amf-serializer by Exadel, version 2.2.0, may allow instantiation of arbitrary classes via their public parameter-less constructor and subsequently call arbitrary Java Beans setter methods
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3207 7.5
The Java implementations of AMF3 deserializers in WebORB for Java by Midnight Coders, version 5.1.1.0, derive class instances from java.io.Externalizable rather than the AMF3 specification's recommendation of flash.utils.IExternalizable. A remote att
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3201 6.8
The Java implementation of AMF3 deserializers used in Flamingo amf-serializer by Exadel, version 2.2.0 derives class instances from java.io.Externalizable rather than the AMF3 specification's recommendation of flash.utils.IExternalizable. A remote at
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3206 7.5
The Java implementation of AMF3 deserializers used by Flamingo amf-serializer by Exadel, version 2.2.0, allows external entity references (XXEs) from XML documents embedded within AMF3 messages. If the XML parsing is handled incorrectly it could pote
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3208 7.5
The Java implementation of AMF3 deserializers used by WebORB for Java by Midnight Coders, version 5.1.1.0, allows external entity references (XXEs) from XML documents embedded within AMF3 messages. If the XML parsing is handled incorrectly it could p
06-08-2018 - 15:38 11-06-2018 - 17:29
CVE-2017-5983 7.5
The JIRA Workflow Designer Plugin in Atlassian JIRA Server before 6.3.0 improperly uses an XML parser and deserializer, which allows remote attackers to execute arbitrary code, read arbitrary files, or cause a denial of service via a crafted serializ
15-04-2017 - 01:01 10-04-2017 - 15:59
Back to Top Mark selected
Back to Top