CVE

CVE-2016-7065 (jboss_enterprise_application_platform)

CVE-2016-7065 (jboss_enterprise_application_platform)

The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object.

Source: CVE-2016-7065 (jboss_enterprise_application_platform)

Exit mobile version