SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Delta Electronics InfraSuite Device Master Insecure Deserialization 2

Category: SCADA-ATTACKS      

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-Gateway service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization.


Relevant Information