JTBC(PHP) 3.0.1.7 has XSS via the console/xml/manage.php?type=action&action=edit content parameter.
Max CVSS
6.1
EPSS Score
0.14%
Published
2018-11-26
Updated
2018-12-19
JTBC(PHP) 3.0.1.7 has CSRF via the console/xml/manage.php?type=action&action=edit URI, as demonstrated by an XSS payload in the content parameter.
Max CVSS
8.8
EPSS Score
0.37%
Published
2018-11-26
Updated
2020-08-24
An issue was discovered in JTBC(PHP) 3.0.1.7. aboutus/manage.php?type=action&action=add allows CSRF.
Max CVSS
8.8
EPSS Score
0.11%
Published
2018-11-17
Updated
2018-12-18
JTBC(PHP) 3.0 allows CSRF for creating an account via the console/account/manage.php?type=action&action=add URI.
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-10-17
Updated
2020-06-17
An issue was discovered in JTBC(PHP) 3.0.1.6. Arbitrary file read operations are possible via a /console/#/console/file/manage.php?type=list&path=c:/ substring.
Max CVSS
7.5
EPSS Score
0.90%
Published
2018-10-01
Updated
2018-11-28
An issue was discovered in JTBC(PHP) 3.0.1.6. Arbitrary file deletion is possible via a /console/file/manage.php?type=action&action=delete&path=c%3A%2F substring.
Max CVSS
7.5
EPSS Score
0.11%
Published
2018-10-01
Updated
2020-08-24
An issue was discovered in JTBC(PHP) 3.0.1.6. It allows remote attackers to execute arbitrary PHP code by using a /console/file/manage.php?type=action&action=addfile&path=..%2F substring to upload, in conjunction with a multipart/form-data PHP payload.
Max CVSS
8.8
EPSS Score
0.44%
Published
2018-10-01
Updated
2020-08-24
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!