Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1oM2o4LWZyNXEtOHJmcs4AAo7l

JFinal Java Deserialization Vulnerability

In applications using jfinal 4.9.08 and below, there is a deserialization vulnerability when using redis which can lead to remote code execution

Permalink: https://github.com/advisories/GHSA-h3j8-fr5q-8rfr
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1oM2o4LWZyNXEtOHJmcs4AAo7l
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 2 years ago
Updated: 10 months ago


Identifiers: GHSA-h3j8-fr5q-8rfr, CVE-2021-31649
References: Repository: https://github.com/jfinal/jfinal
Blast Radius: 0.0

Affected Packages

maven:com.jfinal:jfinal
Dependent packages: 151
Dependent repositories: 855
Downloads:
Affected Version Ranges: <= 4.9.08
No known fixed version
All affected versions: 1.4.0, 4.9.1, 4.9.2, 4.9.3, 4.9.4, 4.9.5, 4.9.6, 4.9.7, 4.9.8