CVE-2019-8433

Summary: 
JTBC(PHP) 3.0.1.8 allows Arbitrary File Upload via the console/#/console/file/manage.php?type=list URI, as demonstrated by a .php file.
Published: 
Sunday, February 17, 2019 - 19:29
cvss: