CVE-2015-7450

CVE-2015-7450

CVE-2015-7450 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.

Learn more about our Cis Benchmark Audit For Apache Http Server.