Exploited
CWE
284
Advisory Published
Advisory Published
Updated

CVE-2016-4437: Apache Shiro Code Execution Vulnerability

First published: Tue Jun 07 2016(Updated: )

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Apache Shiro<=1.2.4
Apache Aurora>=0.10.0<0.18.1
Apache Shiro<1.2.5
Redhat Fuse=1.0
Redhat Jboss Middleware Text-only Advisories Middleware=1.0
maven/org.apache.shiro:shiro-core<=1.2.4
1.2.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203