BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-07T20:00:00

Updated: 2024-08-05T23:32:20.399Z

Reserved: 2016-02-18T00:00:00

Link: CVE-2016-2510

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-07T20:59:05.567

Modified: 2020-10-20T22:15:18.483

Link: CVE-2016-2510

cve-icon Redhat

Severity : Important

Publid Date: 2016-02-22T00:00:00Z

Links: CVE-2016-2510 - Bugzilla