RSS   Podatności dla 'Jfinal'   RSS

2021-06-24
 
CVE-2021-31649

CWE-502
 

 
In applications using jfinal 4.9.08 and below, there is a deserialization vulnerability when using redis,may be vulnerable to remote code execute

 
 
CVE-2021-33348

CWE-79
 

 
An issue was discovered in JFinal framework v4.9.10 and below. The "set" method of the "Controller" class of jfinal framework is not strictly filtered, which will lead to XSS vulnerabilities in some cases.

 
2019-10-08
 
CVE-2019-17352

CWE-434
 

 
In JFinal cos before 2019-08-13, as used in JFinal 4.4, there is a vulnerability that can bypass the isSafeFile() function: one can upload any type of file. For example, a .jsp file may be stored and almost immediately deleted, but this deletion step does not occur for certain exceptions.

 


Copyright 2024, cxsecurity.com

 

Back to Top