Vulnerability CVE-2019-8433


Published: 2019-02-17   Modified: 2019-02-18

Description:
JTBC(PHP) 3.0.1.8 allows Arbitrary File Upload via the console/#/console/file/manage.php?type=list URI, as demonstrated by a .php file.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
JTBC -> Jtbc php 

 References:
https://github.com/jetiben/jtbc/issues/6

Copyright 2024, cxsecurity.com

 

Back to Top