Lucene search

K

Jfinal Security Vulnerabilities

cve
cve

CVE-2021-31635

Server-Side Template Injection (SSTI) vulnerability in jFinal v.4.9.08 allows a remote attacker to execute arbitrary code via the template...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-26 07:15 PM
33
cve
cve

CVE-2021-31649

In applications using jfinal 4.9.08 and below, there is a deserialization vulnerability when using redis,may be vulnerable to remote code...

9.8CVSS

9.7AI Score

0.008EPSS

2021-06-24 04:15 PM
186
2
cve
cve

CVE-2021-33348

An issue was discovered in JFinal framework v4.9.10 and below. The "set" method of the "Controller" class of jfinal framework is not strictly filtered, which will lead to XSS vulnerabilities in some...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-24 03:15 PM
44
4
cve
cve

CVE-2019-17352

In JFinal cos before 2019-08-13, as used in JFinal 4.4, there is a vulnerability that can bypass the isSafeFile() function: one can upload any type of file. For example, a .jsp file may be stored and almost immediately deleted, but this deletion step does not occur for certain...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-08 01:15 PM
35