Filtered by vendor Cksource Subscriptions
Filtered by product Ckfinder Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15891 1 Cksource 1 Ckfinder 2024-08-05 5.3 Medium
An issue was discovered in CKFinder through 2.6.2.1 and 3.x through 3.5.0. The documentation has misleading information that could lead to a conclusion that the application has a built-in bulletproof content sniffing protection.
CVE-2019-15862 1 Cksource 1 Ckfinder 2024-08-05 7.5 High
An issue was discovered in CKFinder through 2.6.2.1. Improper checks of file names allows remote attackers to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP.