CVE

CVE-2017-1000486

CVE-2017-1000486

Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution

Source: CVE-2017-1000486

Exit mobile version