Lucene search

K

Network Performance Analysis Security Vulnerabilities

cve
cve

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

8.1CVSS

8.4AI Score

0.975EPSS

2017-09-15 07:29 PM
1211
In Wild
5