Remote Code Execution Vulnerability Patched in Apache OFBiz

One of the vulnerabilities addressed by the latest update for Apache OFBiz is an unsafe Java deserialization issue that could be exploited to execute code remotely, without authentication.

read more

Read more: Remote Code Execution Vulnerability Patched in Apache OFBiz

Story added 23. March 2021, content source with full text you can find at link above.