메뉴 건너뛰기

GREATUSER

cve

CVE-2017-9805

관리자 2017.09.16 14:00 조회 수 : 16

The REST Plugin in Apache Struts 2.1.2 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9805
번호 제목 글쓴이 날짜 조회 수
452 CVE-2017-7401 관리자 2017.04.04 7
451 CVE-2017-7400 관리자 2017.04.04 7
450 CVE-2017-7557 관리자 2017.08.27 7
449 CVE-2017-13140 (imagemagick) 관리자 2017.08.27 7
448 CVE-2017-13145 (imagemagick) 관리자 2017.08.27 7
447 CVE-2017-13144 (imagemagick) 관리자 2017.08.27 7
446 CVE-2017-13137 (formcraft) 관리자 2017.08.27 7
445 CVE-2017-13147 (graphicsmagick) 관리자 2017.08.27 7
444 CVE-2017-13666 관리자 2017.08.27 7
443 CVE-2017-11424 관리자 2017.08.27 7
442 CVE-2017-9509 관리자 2017.08.27 7
441 CVE-2017-12879 관리자 2017.08.27 7
440 CVE-2015-5293 관리자 2017.08.27 7
439 CVE-2015-7516 관리자 2017.08.27 7
438 CVE-2015-1800 관리자 2017.08.27 7
위로