https://www.hackingarticles.in/exploit-windows-linux-or-mac-pc-using-java-applet-driver-manager-privileged-tostring-remote-code-execution/
Exploit Windows, Linux or MAC PC using Java Applet Driver Manager Privileged toString() Remote Code Execution