Deserialization of Untrusted Data Vulnerability in Bitdefender GravityZone Console

Deserialization of Untrusted Data Vulnerability in Bitdefender GravityZone Console

CVE-2022-2830 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cloud Console versions prior to 6.27.2-2.

Learn more about our Cloud Audit.