CVE-2016-0785

Apache Struts 2.x before 2.3.28 allows remote attackers to execute arbitrary code via a “%{}” sequence in a tag attribute, aka forced double OGNL evaluation.

Leave a Reply