CVE-2018-1335

CVE-2018-1335

From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.

Source: CVE-2018-1335

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다