Product:

Yet_another_java_service_wrapper

(Yet_another_java_service_wrapper_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2020-01-14 CVE-2020-6958 An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrapper (YAJSW) 12.14, as used in NSA Ghidra and other products, allows attackers to exfiltrate data from remote hosts and potentially cause denial-of-service. Yet_another_java_service_wrapper N/A