📢 A Vulnerability in Apache OFBiz Could Allow for Remote Code Execution

📢 A Vulnerability in Apache OFBiz Could Allow for Remote Code Execution

· json · rss
Subscribe:

About

Date: 2024-05-09T16:51:10
Source: Center of Internet Security
Read more: https://www.cisecurity.org/advisory/a-vulnerability-in-apache-ofbiz-could-allow-for-remote-code-execution_2024-049?utm_source=dstif.io