CVE Vulnerabilities

CVE-2016-2510

Published: Apr 07, 2016 | Modified: Oct 20, 2020
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.

Affected Software

Name Vendor Start Version End Version
Beanshell Beanshell 1.0 1.0
Beanshell Beanshell 2.0 2.0
Beanshell Beanshell 2.0 2.0
Beanshell Beanshell 2.0 2.0

References