7.5
CVSSv3

CVE-2019-15862

Published: 26/09/2019 Updated: 02/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in CKFinder up to and including 2.6.2.1. Improper checks of file names allows remote malicious users to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cksource ckfinder