Home / os / win10

H2 Database 1.4.199 JNI Code Execution

Posted on 07 January 2021

H2 Database version 1.4.199 JNI code execution exploit. This exploit utilizes the Java Native Interface to load a a Java class without needing to use the Java Compiler.

 

TOP