Polymorphic Deserialization Vulnerability in Jackson-databind

Polymorphic Deserialization Vulnerability in Jackson-databind

CVE-2019-14892 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Learn more about our Cis Benchmark Audit For Bind.