CVE-2019-15862

An issue was discovered in CKFinder through 2.6.2.1. Improper checks of file names allows remote attackers to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP.
References
Configurations

Configuration 1

cpe:2.3:a:cksource:ckfinder:*:*:*:*:*:asp:*:*
cpe:2.3:a:cksource:ckfinder:*:*:*:*:*:asp.net:*:*
cpe:2.3:a:cksource:ckfinder:*:*:*:*:*:coldfusion:*:*
cpe:2.3:a:cksource:ckfinder:*:*:*:*:*:php:*:*

Information

Published : 2019-09-26 09:15

Updated : 2019-10-02 02:17


NVD link : CVE-2019-15862

Mitre link : CVE-2019-15862

Products Affected
No products.
CWE