BlogsMedia

Remote Code Execution Vulnerability Patched in Apache OFBiz

One of the vulnerabilities addressed by the latest update for Apache OFBiz is an unsafe Java deserialization issue that could be exploited to execute code remotely, without authentication.
read moreSecurityWeek RSS FeedRead More