CVE-2019-17352

In JFinal cos before 2019-08-13, as used in JFinal 4.4, there is a vulnerability that can bypass the isSafeFile() function: one can upload any type of file. For example, a .jsp file may be stored and almost immediately deleted, but this deletion step does not occur for certain exceptions.
References
Configurations

Configuration 1

cpe:2.3:a:jfinal:jfinal:*:*:*:*:*:*:*:*

Information

Published : 2019-10-08 01:15

Updated : 2019-10-15 05:20


NVD link : CVE-2019-17352

Mitre link : CVE-2019-17352

Products Affected
No products.
CWE