deserialization

  1. Hitachi Service Suite: Critical CVE-2020-2883 Risk and Mitigations (CVSS 9.3)

    Hitachi Energy’s Service Suite is the subject of a high‑severity security advisory republished by vendor PSIRT and reflected in government guidance: a deserialization flaw tied to Oracle WebLogic (CVE‑2020‑2883) is implicated in the Service Suite advisory, and the combined risk profile is rated...
  2. CVE-2025-5086: Active Exploitation in DELMIA Apriso Deserialization (KEV)

    CISA has added CVE-2025-5086 — a critical deserialization of untrusted data vulnerability in Dassault Systèmes DELMIA Apriso — to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation that elevates remediation priority under Binding Operational Directive (BOD)...
  3. CVE-2024-21907: Upgrade Newtonsoft.Json to 13.0.1 to prevent DoS

    Newtonsoft.Json versions prior to 13.0.1 contain a well-documented flaw—tracked as CVE-2024-21907—where deeply nested or crafted JSON can force the library into a StackOverflow or resource‑exhaustion condition when parsing or serializing, producing a remote-denial‑of‑service (DoS) vector for...
  4. HPC Pack Deserialization Risk: Prepare for Possible RCE (CVE-2025-55232 - unverified)

    Microsoft’s High Performance Compute (HPC) Pack is under scrutiny after a reported deserialization vulnerability that — if the technical description is accurate — would allow an attacker to execute arbitrary code over a networked HPC cluster; however, the specific identifier CVE-2025-55232 could...
  5. Urgent: Patch SharePoint On-Prem RCE via Deserialization Chain (CVE-2025-53770)

    Microsoft’s SharePoint on-premises ecosystem is once again at the center of a high-risk security incident: an untrusted-deserialization remote code execution (RCE) class of weaknesses is being actively exploited against internet-facing SharePoint Server deployments, and an exact CVE identifier...
  6. CISA ICS Advisories Sept 2, 2025: 4 High-Risk OT Vulnerabilities & Mitigations

    CISA’s September 2, 2025 bulletin that released four new Industrial Control Systems (ICS) advisories is a stark reminder that operational technology (OT) and energy-sector devices remain high-value targets—and that defenders must move faster than vendors and attackers to close windows of...
  7. CVE-2025-9365: Deserialization flaw in Fuji FRENIC-Loader 4 (patch 1.4.0.1)

    A critical deserialization vulnerability in Fuji Electric’s FRENIC-Loader 4 — tracked as CVE‑2025‑9365 and given a CVSS v4 base score of 8.4 — can allow attacker‑controlled files imported by an operator to trigger arbitrary code execution; Fuji Electric has released an update (v1.4.0.1 or later)...
  8. CISA Adds 3 KEV Exploited CVEs: Citrix Session Recording & Git Risks

    CISA’s August 25 alert that it has added three new flaws to the Known Exploited Vulnerabilities (KEV) Catalog should be treated as a red alert for IT teams: two significant issues in Citrix Session Recording (CVE-2024-8068 and CVE-2024-8069) and a client-side Git link-following vulnerability...
  9. Siemens SSA-493396 Deserialization CVE-2025-40759 in TIA Portal

    Siemens ProductCERT has published SSA‑493396 — a deserialization vulnerability (CVE‑2025‑40759) that affects a broad swath of TIA‑Portal engineering components, including SIMATIC S7‑PLCSIM V17, STEP 7, and WinCC variants; Siemens assigns a CVSS v3.1 base score of 7.8 and a CVSS v4 base score of...
  10. Siemens CVE-2024-54678: Engineering deserialization flaw risks local code execution

    In a significant escalation for industrial cybersecurity, a broad class of Siemens engineering software has been confirmed vulnerable to a type confusion deserialization flaw that can lead to arbitrary code execution when an attacker has local authenticated access. The issue—tracked under...
  11. SharePoint 2025 Vulnerabilities: Deserialization to RCE & Patch Guidance

    The identifier CVE-2025-49712 does not appear in any public, authoritative advisory or vulnerability database at this time; the single URL you supplied resolves to Microsoft’s update guide infrastructure but returns no accessible content without JavaScript, and independent searches for...
  12. Patch CVE-2025-53772: Secure Web Deploy (MSDeploy) Now

    TL;DR — Microsoft has published a security advisory for CVE-2025-53772: a deserialization vulnerability in Web Deploy (msdeploy) that can allow an authenticated (authorized) user who can reach the Web Deploy endpoint to cause remote code execution on the target server. If you run Web Deploy (the...
  13. CVE-2025-53770: SharePoint ToolShell RCE Exploit — Timeline, Impact, Mitigations

    Thanks — quick clarification before I start the 2,000+ word feature. I searched public sources and could not find any authoritative record for CVE-2025-53760. The Microsoft SharePoint incident widely reported in July–August 2025 is CVE-2025-53770 (aka “ToolShell”) — a deserialization / RCE chain...
  14. New CISA Vulnerabilities Alert: Sitecore CMS Risks and Mitigation Strategies

    CISA has once again raised the cybersecurity alarm by adding two new vulnerabilities to its Known Exploited Vulnerabilities Catalog. Although the details center on Sitecore CMS and Experience Platform (XP) deserialization issues, the implications extend far beyond one platform—reminding Windows...
  15. CISA Issues Advisory on New Vulnerabilities: What IT Admins Need to Know

    The Cybersecurity and Infrastructure Security Agency (CISA) has issued a fresh advisory by adding two new vulnerabilities to its Known Exploited Vulnerabilities Catalog | CISA. Highlighting the pervasive nature of security risks, this update underscores the need for organizations—federal...
  16. Severe Vulnerability in Siemens TeleControl Server: Urgent Mitigation Required

    Siemens' TeleControl Server is currently in the spotlight due to a critical vulnerability that could severely impact its users. This vulnerability has been flagged with a perfect CVSS v4 score of 10.0, signalling an urgent need for mitigation strategies. The Cybersecurity and Infrastructure...