Bugtraq: CVE-2015-3269 Apache Flex BlazeDS Insecure Xml Entity Expansion Vulnerability

CVE-2015-3269 Apache Flex BlazeDS Insecure Xml Entity Expansion Vulnerability

from SecurityFocus Vulnerabilities http://ift.tt/1J4dbnw