Vulnerabilities (CVE)

Filtered by vendor Tiny Subscribe
Filtered by product Moxiemanager
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10012 2 Jenzabar, Tiny 2 Internet Campus Solution, Moxiemanager 2024-02-04 6.0 MEDIUM 7.5 HIGH
Jenzabar JICS (aka Internet Campus Solution) before 9 allows remote attackers to upload and execute arbitrary .aspx code by placing it in a ZIP archive and using the MoxieManager (for .NET) plugin before 2.1.4 in the moxiemanager directory within the installation folder ICS\ICS.NET\ICSFileServer.