CVE-2022-35411

CVE-2022-35411

rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle.

Source: CVE-2022-35411

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다