NA

CVE-2017-20189

Published: 22/01/2024 Updated: 30/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

In Clojure prior to 1.9.0, classes can be used to construct a serialized object that executes arbitrary code upon deserialization. This is relevant if a server deserializes untrusted objects.

Vulnerable Product Search on Vulmon Subscribe to Product

clojure clojure

Github Repositories

About Me

About me An undergraduate from CUMT🈚⛰️ 2018 - 2022 A graduate student of Xidian University 2022 - 2025 More about me package main type Me struct{ Email string Job string Code string Blog string BestAndFavoriteSkill string } func main() { me := &Me{ Email: "xzasliuxinrong@gmailcom", Job: "Graduate student from NCNIPC Lab&quo