logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2015-7450

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2015-7450

Description:
Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.
Last updated date:
07/24/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
01/10/2022
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/26/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/24/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy