Bugtraq: CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1

CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1

from SecurityFocus Vulnerabilities http://ift.tt/1X92LyX