Y4er / CVE-2020-14645

Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()

License:GNU General Public License v3.0


Languages

Language:Java 100.0%