8.8
CVSSv3

CVE-2018-20221

Published: 21/03/2019 Updated: 22/03/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Secure/SAService.rem in Deltek Ajera Timesheets 9.10.16 and prior are vulnerable to remote code execution via deserialization of untrusted user input from an authenticated user. The executed code will run as the IIS Application Pool that is running the application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

deltek ajera

Exploits

# Exploit Title: Ajera Timesheets <= 91016 - Deserialization of untrusted data # Date: 2019-01-03 # Exploit Author: Anthony Cole # Vendor Homepage: wwwdeltekcom/en/products/project-erp/ajera # Version: <= 91016 # Contact: twittercom/acole76 # Website: twittercom/acole76 # Tested on: Windows 2012 # CVE: CVE-2018-2 ...
Ajera Timesheets versions 91016 and below suffer from a vulnerability where it performs deserialization of untrusted data ...