CVE-2019-10181

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.
Configurations

Configuration 1

cpe:2.3:a:icedtea-web_project:icedtea-web:*:*:*:*:*:*:*:*
cpe:2.3:a:icedtea-web_project:icedtea-web:1.8.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Information

Published : 2019-07-31 11:15

Updated : 2023-02-12 11:33


NVD link : CVE-2019-10181

Mitre link : CVE-2019-10181

Products Affected
No products.
CWE