Filtered by vendor Apache Subscriptions
Filtered by product Aurora Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-4437 2 Apache, Redhat 6 Aurora, Shiro, Fuse and 3 more 2024-08-06 9.8 Critical
Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.