Vulnerabilities > Tiny > Moxiemanager

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2019-10012 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
Jenzabar JICS (aka Internet Campus Solution) before 9 allows remote attackers to upload and execute arbitrary .aspx code by placing it in a ZIP archive and using the MoxieManager (for .NET) plugin before 2.1.4 in the moxiemanager directory within the installation folder ICS\ICS.NET\ICSFileServer.
network
high complexity
jenzabar tiny CWE-434
7.5