CVE-2019-17538

Summary: 
Jiangnan Online Judge (aka jnoj) 0.8.0 has Directory Traversal for file reading via the web/polygon/problem/viewfile?id=1&name=../ substring.
Published: 
Sunday, October 13, 2019 - 15:15
cvss: