CVE-2022-2830

Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cloud Console versions prior to 6.27.2-2.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:cloud:*:*:*
cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:on-premise:*:*:*

Information

Published : 2022-09-05 05:15

Updated : 2022-09-09 09:02


NVD link : CVE-2022-2830

Mitre link : CVE-2022-2830


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

bitdefender

  • gravityzone