Apache Sling Framework v2.3.6 (Adobe AEM) [CVE-2016-0956] – Information Disclosure Vulnerability

Posted by Vulnerability Lab on Feb 10

Document Title:
===============
Apache Sling Framework v2.3.6 (Adobe AEM) [CVE-2016-0956] – Information Disclosure Vulnerability

References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1536

Adobe Bulletin: https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0956

Vulnerability Magazine:…

Leave a Reply