Vulnerabilities > Jtbc > Jtbc PHP > 3.0.1.6

DATE CVE VULNERABILITY TITLE RISK
2018-10-01 CVE-2018-17838 Path Traversal vulnerability in Jtbc PHP 3.0.1.6
An issue was discovered in JTBC(PHP) 3.0.1.6.
network
low complexity
jtbc CWE-22
5.0
2018-10-01 CVE-2018-17837 Path Traversal vulnerability in Jtbc PHP 3.0.1.6
An issue was discovered in JTBC(PHP) 3.0.1.6.
network
low complexity
jtbc CWE-22
6.4
2018-10-01 CVE-2018-17836 Path Traversal vulnerability in Jtbc PHP 3.0.1.6
An issue was discovered in JTBC(PHP) 3.0.1.6.
network
low complexity
jtbc CWE-22
6.5