CVE-2016-2510

CVE-2016-2510

BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.

Source: CVE-2016-2510

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다