Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE

critical Nessus プラグイン ID 160544

バージョン 1.4

Apr 25, 2023, 11:11 PM

  • CVSS temporal metrics (Adjust exploitability metrics for CISA KEV vulnerabilities)

Plugin Feed: 202304252311

* Changelogs are generally available for changes made after Nov 1, 2022