Arbitrary File Deletion Vulnerability in JTBC(PHP) 3.0.1.8

Arbitrary File Deletion Vulnerability in JTBC(PHP) 3.0.1.8

CVE-2019-9662 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:P

An issue was discovered in JTBC(PHP) 3.0.1.8. Its cache management module is flawed. An arbitrary file ending in "inc.php" can be deleted via a console/cache/manage.php?type=action&action=batch&batch=delete&ids=../ substring.

Learn more about our Web Application Penetration Testing UK.