Scala 2.13.x before 2.13.9 has a... CVE-2022-36944

- AV AC AU C I A
发布: 2022-09-23
修订: 2023-11-07

Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain.

0%
暂无可用Exp或PoC
当前有4条受影响产品信息