CVE-2019-15862

CVE-2019-15862

An issue was discovered in CKFinder through 2.6.2.1. Improper checks of file names allows remote attackers to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP.

Source: CVE-2019-15862

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다