[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2018:1784-01 -- Redhat rh-java-common-xmlrpc

ID: oval:org.secpod.oval:def:504837Date: (C)2021-01-29   (M)2024-01-29
Class: PATCHFamily: unix




Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix: * xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section.

Platform:
Red Hat Enterprise Linux 7
Red Hat Enterprise Linux 6
Product:
rh-java-common-xmlrpc
Reference:
RHSA-2018:1784-01
CVE-2016-5003
CVE    1
CVE-2016-5003
CPE    3
cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:6
cpe:/a:redhat:rh-java-common-xmlrpc

© SecPod Technologies