[Bug 1372129] CVE-2016-6348 RESTEasy: Use of JacksonJsonpInterceptor in RESTEasy can lead to Cross Site Script Inclusion attack

Show replies by date

1201
days inactive
1201
days old

java-sig-commits@lists.fedoraproject.org

Manage subscription

0 comments
1 participants

Add to favorites Remove from favorites

tags (0)
participants (1)
  • bugzilla@redhat.com