An issue was discovered in CKFinder through 2.6.2.1. Improper checks of file names allows remote attackers to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-26T20:50:21

Updated: 2024-08-05T01:03:30.905Z

Reserved: 2019-09-03T00:00:00

Link: CVE-2019-15862

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-26T21:15:11.073

Modified: 2019-10-02T14:17:05.090

Link: CVE-2019-15862

cve-icon Redhat

No data.