Gesamte Überschrift: Java Applet JAX-WS Remote Code Execution Vulnerability Kategorie: remote exploits Betriebssystem: multiple This Metasploit module abuses the JAX-WS classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in November of 2012. The vulnerability affects Java version 7u7 and earlier. # 0day.today @ http://0day.today/