8.1

CVE-2016-2510

Exploit

BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.

Data is provided by the National Vulnerability Database (NVD)
BeanshellBeanshell Version1.0
BeanshellBeanshell Version2.0 Updatebeta1
BeanshellBeanshell Version2.0 Updatebeta4
BeanshellBeanshell Version2.0 Updatebeta5
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
CanonicalUbuntu Linux Version12.04 SwEditionlts
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version15.10
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 37.92% 0.971
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.1 2.2 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
http://www.securityfocus.com/bid/84139
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1035440
Third Party Advisory
VDB Entry
https://github.com/frohoff/ysoserial/pull/13
Third Party Advisory
Exploit