Lucene search

K

Nuxeo Security Vulnerabilities - 2020

cve
cve

CVE-2013-4521

RichFaces implementation in Nuxeo Platform 5.6.0 before HF27 and 5.8.0 before HF-01 does not restrict the classes for which deserialization methods can be called, which allows remote attackers to execute arbitrary code via crafted serialized data. NOTE: this vulnerability may overlap CVE-2013-2165.

9.8CVSS

9.5AI Score

0.1EPSS

2020-02-06 04:15 PM
32