go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

Sunnet eHRD - Insecure Deserialization

TVN ID TVN-202111008
CVE ID CVE-2021-43360
CVSS 8.8 (High)
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products Sunnet eHRD version 8 & 9
Description Sunnet eHRD e-mail delivery task schedule’s serialization function has inadequate input object validation and restriction, which allows a post-authenticated remote attacker with database access privilege, to execute arbitrary code and control the system or interrupt services.
Solution Update Sunnet eHRD version to 10
Credit Cyku Hong(DEVCORE)
Public Date 2021-11-30
Top