RSS   Podatności dla 'Moxiemanager'   RSS

2019-03-25
 
CVE-2019-10012

CWE-434
 

 
Jenzabar JICS (aka Internet Campus Solution) before 9 allows remote attackers to upload and execute arbitrary .aspx code by placing it in a ZIP archive and using the MoxieManager (for .NET) plugin before 2.1.4 in the moxiemanager directory within the installation folder ICS\ICS.NET\ICSFileServer.

 

 >>> Vendor: TINY 3 Produkty
Moxiemanager
Tinymce
Plupload


Copyright 2024, cxsecurity.com

 

Back to Top