Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file reading via the web/polygon/problem/viewfile?id=1&name=../ substring.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-13T18:08:27

Updated: 2024-08-05T01:40:15.962Z

Reserved: 2019-10-13T00:00:00

Link: CVE-2019-17538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-13T19:15:09.683

Modified: 2019-10-17T01:30:24.047

Link: CVE-2019-17538

cve-icon Redhat

No data.