CVE-2022-35912

In grails-databinding in Grails before 3.3.15, 4.x before 4.1.1, 5.x before 5.1.9, and 5.2.x before 5.2.1 (at least when certain Java 8 configurations are used), data binding allows a remote attacker to execute code by gaining access to the class loader.
Configurations

Configuration 1

cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:5.2.0:*:*:*:*:*:*:*

Information

Published : 2022-07-19 04:15

Updated : 2022-07-27 10:18


NVD link : CVE-2022-35912

Mitre link : CVE-2022-35912

Products Affected
No products.