Lucene search

K

Aurora Security Vulnerabilities - November

cve
cve

CVE-2016-4437

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

9.8CVSS

8.3AI Score

0.971EPSS

2016-06-07 02:06 PM
1000
In Wild
5