Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-79656
HistoryNov 18, 2022 - 12:00 a.m.

Apache MINA deserialization vulnerability

2022-11-1800:00:00
China National Vulnerability Database
www.cnvd.org.cn
21
apache mina
web application
framework
apache foundation
usa
high-performance
scalable
deserialization vulnerability
java
java.security.privatekey
ssh server
exploit
attacker
cnvd

0.01 Low

EPSS

Percentile

83.7%

Apache MINA is a web application framework from the Apache Foundation (USA). The product is mainly used to develop high-performance and highly scalable web applications. Apache MINA 2.9.1 and earlier versions have a deserialization vulnerability, which stems from the use of Java deserialization to load serialized java.security.PrivateKey, which can be exploited by an attacker to load the host key of an SSH server.

CPENameOperatorVersion
apache apache minale2.9.1