Deserialization Vulnerability in Delta Electronics InfraSuite Device Master

Deserialization Vulnerability in Delta Electronics InfraSuite Device Master

CVE-2022-41778 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.

Learn more about our User Device Pen Test.