CVE-2017-8046

CVE-2017-8046

Malicious PATCH requests submitted to spring-data-rest servers in Pivotal Spring Data REST versions prior to 2.5.12, 2.6.7, 3.0 RC3, Spring Boot versions prior to 2.0.0M4, and Spring Data release trains prior to Kay-RC3 can use specially crafted JSON data to run arbitrary Java code.

Source: CVE-2017-8046

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다