/CVE-2020-14645

Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()

Primary LanguageJavaGNU General Public License v3.0GPL-3.0