CVE-2019-10012

Jenzabar JICS (aka Internet Campus Solution) before 9 allows remote attackers to upload and execute arbitrary .aspx code by placing it in a ZIP archive and using the MoxieManager (for .NET) plugin before 2.1.4 in the moxiemanager directory within the installation folder ICS\ICS.NET\ICSFileServer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenzabar:internet_campus_solution:9:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:tiny:moxiemanager:*:*:*:*:*:.net:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@mdavis332/critical-vulnerability-in-higher-ed-erp-55580f8880c', 'name': 'https://medium.com/@mdavis332/critical-vulnerability-in-higher-ed-erp-55580f8880c', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40mdavis332/critical-vulnerability-in-higher-ed-erp-55580f8880c -

Information

Published : 2019-03-25 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10012

Mitre link : CVE-2019-10012

CVE.ORG link : CVE-2019-10012


JSON object : View

Products Affected

tiny

  • moxiemanager

jenzabar

  • internet_campus_solution
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type