CVE

CVE-2019-17538

CVE-2019-17538

Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file reading via the web/polygon/problem/viewfile?id=1&name=../ substring.

Source: CVE-2019-17538

Exit mobile version