Vulnerabilities/

Insecure Deserialization

Impact: High

Description

Insecure deserialization occurs when an application deserializes a user-supplied object string without properly verifying its integrity. This vulnerability enables attackers to manipulate the system state and potentially execute remote commands, leading to serious security breaches.

Recommendation

To mitigate the risk of insecure deserialization:

References

Last updated on May 13, 2024

This issue is available in SmartScanner Professional

See Pricing