CVE-2022-2830

Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cloud Console versions prior to 6.27.2-2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:cloud:*:*:*
cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:on-premise:*:*:*

History

09 Sep 2022, 16:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:cloud:*:*:*
cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:on-premise:*:*:*
References (MISC) https://www.bitdefender.com/support/security-advisories/deserialization-of-untrusted-data-in-gravityzone-console-va-10573 - (MISC) https://www.bitdefender.com/support/security-advisories/deserialization-of-untrusted-data-in-gravityzone-console-va-10573 - Vendor Advisory

06 Sep 2022, 04:07

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-05 12:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-2830

Mitre link : CVE-2022-2830

CVE.ORG link : CVE-2022-2830


JSON object : View

Products Affected

bitdefender

  • gravityzone
CWE
CWE-502

Deserialization of Untrusted Data