CVE-2021-31649

In applications using jfinal 4.9.08 and below, there is a deserialization vulnerability when using redis,may be vulnerable to remote code execute
Configurations

Configuration 1 (hide)

cpe:2.3:a:jfinal:jfinal:*:*:*:*:*:*:*:*

History

01 Jul 2021, 01:25

Type Values Removed Values Added
References (MISC) https://note.youdao.com/ynoteshare1/index.html?id=787ccbb8345dbd4a905aebe35f1d8aa8&type=note - (MISC) https://note.youdao.com/ynoteshare1/index.html?id=787ccbb8345dbd4a905aebe35f1d8aa8&type=note - Exploit, Third Party Advisory
References (MISC) http://note.youdao.com/noteshare?id=787ccbb8345dbd4a905aebe35f1d8aa8&sub=6C5C072C901949429EFD978405212FA4 - (MISC) http://note.youdao.com/noteshare?id=787ccbb8345dbd4a905aebe35f1d8aa8&sub=6C5C072C901949429EFD978405212FA4 - Exploit, Third Party Advisory
CPE cpe:2.3:a:jfinal:jfinal:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-502

24 Jun 2021, 16:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-24 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31649

Mitre link : CVE-2021-31649

CVE.ORG link : CVE-2021-31649


JSON object : View

Products Affected

jfinal

  • jfinal
CWE
CWE-502

Deserialization of Untrusted Data