Vulnerability Bulletins

Apache Groovy CVE-2016-6814 Remote Code Execution Vulnerability


System information

   
Affected software Symantec

Description

Type: Vulnerability. Apache Groovy is prone to a remote code-execution vulnerability; fixes are available.

More info:

http://www.symantec.com/security_response/vulnerability.jsp?bid=95429&om_rssid=sr-advisories

Standar resources

Property Value
CVE CVE-2016-6814.

Version history

Version Comments Date
1.0 Advisory issued 2019-10-17
Ministerio de Defensa
CNI
CCN
CCN-CERT