CVE

CVE-2016-3953

CVE-2016-3953

The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.

Source: CVE-2016-3953

Exit mobile version