CVE-2019-14892

CVE-2019-14892

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Source: CVE-2019-14892

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다