CVE

CVE-2019-17537

CVE-2019-17537

Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file deletion via the web/polygon/problem/deletefile?id=1&name=../ substring.

Source: CVE-2019-17537

Exit mobile version