Vulnerabilities > Clojure

DATE CVE VULNERABILITY TITLE RISK
2024-01-22 CVE-2017-20189 Deserialization of Untrusted Data vulnerability in Clojure
In Clojure before 1.9.0, classes can be used to construct a serialized object that executes arbitrary code upon deserialization.
network
low complexity
clojure CWE-502
critical
9.8