Java Deserialization Vulnerability in Scala 2.13.x before 2.13.9

Java Deserialization Vulnerability in Scala 2.13.x before 2.13.9

CVE-2022-36944 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain.

Learn more about our Network Penetration Testing.