Lucene search

K
cvelistApacheCVELIST:CVE-2019-17564
HistoryApr 01, 2020 - 9:17 p.m.

CVE-2019-17564

2020-04-0121:17:59
apache
www.cve.org

9.4 High

AI Score

Confidence

High

0.029 Low

EPSS

Percentile

90.9%

Unsafe deserialization occurs within a Dubbo application which has HTTP remoting enabled. An attacker may submit a POST request with a Java object in it to completely compromise a Provider instance of Apache Dubbo, if this instance enables HTTP. This issue affected Apache Dubbo 2.7.0 to 2.7.4, 2.6.0 to 2.6.7, and all 2.5.x versions.

CNA Affected

[
  {
    "product": "Apache Dubbo",
    "vendor": "Apache",
    "versions": [
      {
        "status": "affected",
        "version": "2.7.0 to 2.7.4"
      },
      {
        "status": "affected",
        "version": "2.6.0 to 2.6.7"
      },
      {
        "status": "affected",
        "version": "all 2.5.x versions"
      }
    ]
  }
]

9.4 High

AI Score

Confidence

High

0.029 Low

EPSS

Percentile

90.9%