Max CVSS 10.0 Min CVSS 10.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5638 10.0
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a
24-02-2021 - 12:15 11-03-2017 - 02:59
Back to Top Mark selected
Back to Top