CVE-2019-8433

JTBC(PHP) 3.0.1.8 allows Arbitrary File Upload via the console/#/console/file/manage.php?type=list URI, as demonstrated by a .php file.
References
Link Resource
https://github.com/jetiben/jtbc/issues/6 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jtbc:jtbc_php:3.0.1.8:*:*:*:*:*:*:*

Information

Published : 2019-02-18 12:29

Updated : 2019-02-20 02:31


NVD link : CVE-2019-8433

Mitre link : CVE-2019-8433

Products Affected
No products.
CWE