Полное название: Java Applet JMX Remote Code Execution Vulnerability Категория: remote exploits Платформа: java This Metasploit module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in January of 2013. The vulnerability affects Java version 7u10 and earlier. # 0day.today @ http://0day.today/