Lucene search

K

Ckfinder Security Vulnerabilities

cve
cve

CVE-2019-15862

An issue was discovered in CKFinder through 2.6.2.1. Improper checks of file names allows remote attackers to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET,...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-26 09:15 PM
115
cve
cve

CVE-2019-15891

An issue was discovered in CKFinder through 2.6.2.1 and 3.x through 3.5.0. The documentation has misleading information that could lead to a conclusion that the application has a built-in bulletproof content sniffing...

5.3CVSS

5.1AI Score

0.001EPSS

2019-09-26 09:15 PM
107