Vulnerabilities > Jtbc > Jtbc PHP > 3.0.1.8

DATE CVE VULNERABILITY TITLE RISK
2019-03-11 CVE-2019-9662 Path Traversal vulnerability in Jtbc PHP 3.0.1.8
An issue was discovered in JTBC(PHP) 3.0.1.8.
network
low complexity
jtbc CWE-22
6.4
2019-02-18 CVE-2019-8433 Unrestricted Upload of File with Dangerous Type vulnerability in Jtbc PHP 3.0.1.8
JTBC(PHP) 3.0.1.8 allows Arbitrary File Upload via the console/#/console/file/manage.php?type=list URI, as demonstrated by a .php file.
network
low complexity
jtbc CWE-434
5.0