CVE

CVE-2016-4437 (shiro)

CVE-2016-4437 (shiro)

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

Source: CVE-2016-4437 (shiro)

Exit mobile version