Description

The web application uses a version of BlazeDS vulnerable to the AMF Deserialization vulnerability. An attacker could exploit this vulnerability using specially-crafted serialized data to execute arbitrary code on the system or to perform denial of service attack.

Remediation

Upgrade to the latest version of Apache Flex BlazeDS

References

Related Vulnerabilities