메뉴 건너뛰기

GREATUSER

cve

CVE-2017-9805

관리자 2017.09.16 14:00 조회 수 : 11

The REST Plugin in Apache Struts 2.1.2 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9805
번호 제목 글쓴이 날짜 조회 수
362 CVE-2017-16565 관리자 2017.11.09 3
361 CVE-2017-16563 관리자 2017.11.09 3
360 CVE-2017-16564 관리자 2017.11.09 4
359 CVE-2017-16548 관리자 2017.11.09 2
358 CVE-2017-16547 (graphicsmagick) 관리자 2017.11.09 4
357 CVE-2017-16545 (graphicsmagick) 관리자 2017.11.09 4
356 CVE-2017-16546 (imagemagick) 관리자 2017.11.09 5
355 CVE-2017-16543 관리자 2017.11.09 3
354 CVE-2017-16542 관리자 2017.11.09 5
353 CVE-2017-0898 관리자 2017.09.16 7
» CVE-2017-9805 관리자 2017.09.16 11
351 CVE-2017-14120 관리자 2017.09.04 9
350 CVE-2017-14118 관리자 2017.09.04 18
349 CVE-2017-14122 관리자 2017.09.04 8
348 CVE-2017-14119 관리자 2017.09.04 8
위로