CVE-2017-9805

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.2 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

Source: CVE-2017-9805

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다