CVE-2021-38241

Deserialization issue discovered in Ruoyi before 4.6.1 allows remote attackers to run arbitrary code via weak cipher in Shiro framework.
References
Link Resource
https://www.du1ge.com/archives/CVE-2021-38241 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*

Information

Published : 2022-12-16 14:15

Updated : 2022-12-21 11:04


NVD link : CVE-2021-38241

Mitre link : CVE-2021-38241


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

ruoyi

  • ruoyi