CVE-2019-10181

CVE-2019-10181

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.

Source: CVE-2019-10181

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다