An issue was discovered in JTBC(PHP) 3.0.1.6. It allows remote attackers to execute arbitrary PHP code by using a /console/file/manage.php?type=action&action=addfile&path=..%2F substring to upload, in conjunction with a multipart/form-data PHP payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-01T08:00:00

Updated: 2024-08-05T10:54:10.784Z

Reserved: 2018-10-01T00:00:00

Link: CVE-2018-17836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-01T08:29:01.740

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-17836

cve-icon Redhat

No data.