Vulnerabilities (CVE)

Filtered by vendor Jfinal Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31635 1 Jfinal 1 Jfinal 2023-12-10 N/A 9.8 CRITICAL
Server-Side Template Injection (SSTI) vulnerability in jFinal v.4.9.08 allows a remote attacker to execute arbitrary code via the template function.
CVE-2021-33348 1 Jfinal 1 Jfinal 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in JFinal framework v4.9.10 and below. The "set" method of the "Controller" class of jfinal framework is not strictly filtered, which will lead to XSS vulnerabilities in some cases.
CVE-2021-31649 1 Jfinal 1 Jfinal 2023-12-10 7.5 HIGH 9.8 CRITICAL
In applications using jfinal 4.9.08 and below, there is a deserialization vulnerability when using redis,may be vulnerable to remote code execute
CVE-2019-17352 1 Jfinal 1 Jfinal 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JFinal cos before 2019-08-13, as used in JFinal 4.4, there is a vulnerability that can bypass the isSafeFile() function: one can upload any type of file. For example, a .jsp file may be stored and almost immediately deleted, but this deletion step does not occur for certain exceptions.