Skip to content

Improper Input Validation in alilibaba:fastjson

Critical severity GitHub Reviewed Published Oct 24, 2018 to the GitHub Advisory Database • Updated Sep 26, 2023

Package

maven com.alibaba:fastjson (Maven)

Affected versions

<= 1.2.24

Patched versions

1.2.31
maven ro.pippo:pippo-fastjson (Maven)
< 1.12.0
1.12.0

Description

parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java.

References

Published to the GitHub Advisory Database Oct 24, 2018
Reviewed Jun 16, 2020
Last updated Sep 26, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

39.602%
(97th percentile)

Weaknesses

CVE ID

CVE-2017-18349

GHSA ID

GHSA-xjrr-xv9m-4pw5

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.