CVE-2021-38241

Deserialization issue discovered in Ruoyi before 4.6.1 allows remote attackers to run arbitrary code via weak cipher in Shiro framework.
References
Link Resource
https://www.du1ge.com/archives/CVE-2021-38241 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-16 22:15

Updated : 2024-02-28 19:51


NVD link : CVE-2021-38241

Mitre link : CVE-2021-38241

CVE.ORG link : CVE-2021-38241


JSON object : View

Products Affected

ruoyi

  • ruoyi
CWE
CWE-502

Deserialization of Untrusted Data