An issue was discovered in JFinal framework v4.9.10 and below. The "set" method of the "Controller" class of jfinal framework is not strictly filtered, which will lead to XSS vulnerabilities in some cases.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-24T14:10:14

Updated: 2024-08-03T23:50:41.580Z

Reserved: 2021-05-20T00:00:00

Link: CVE-2021-33348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-24T15:15:08.297

Modified: 2021-06-30T20:29:33.713

Link: CVE-2021-33348

cve-icon Redhat

No data.