Vulnerabilities (CVE)

Filtered by vendor Joyplus-cms Project Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20636 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability found in Joyplus-cms v.1.6.0 allows a remote attacker to access sensitive information via the id parameter of the goodbad() function.
CVE-2020-22124 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the \inc\config.php component of joyplus-cms v1.6 allows attackers to access sensitive information.
CVE-2019-17175 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
joyplus-cms 1.6.0 allows manager/admin_pic.php?rootpath= absolute path traversal.
CVE-2018-14334 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
manager/editor/upload.php in joyplus-cms 1.6.0 allows arbitrary file upload because detection of a prohibited file extension simply sets the $errm value, and does not otherwise alter the flow of control. Consequently, one can upload and execute a .php file, a similar issue to CVE-2018-8766.
CVE-2018-14500 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
joyplus-cms 1.6.0 has XSS via the manager/collect/collect_vod_zhuiju.php keyword parameter.
CVE-2018-14388 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 3.5 LOW 5.4 MEDIUM
joyplus-cms 1.6.0 has XSS via the manager/admin_ajax.php can_search_device array parameter.
CVE-2018-14389 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
joyplus-cms 1.6.0 has SQL Injection via the manager/admin_ajax.php val parameter.
CVE-2018-8766 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
joyplus-cms 1.6.0 allows Remote Code Execution because of an Arbitrary File Upload issue in manager/editor/upload.php, related to manager/admin_vod.php?action=add.
CVE-2018-10096 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 3.5 LOW 4.8 MEDIUM
joyplus-cms 1.6.0 has XSS via the device_name parameter in a manager/admin_ajax.php?action=save flag=add request.
CVE-2018-8767 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 3.5 LOW 4.8 MEDIUM
joyplus-cms 1.6.0 has XSS in manager/admin_ajax.php?action=save&tab={pre}vod_type via the t_name parameter.
CVE-2018-10028 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
joyplus-cms 1.6.0 allows remote attackers to obtain sensitive information via a direct request to the install/ or log/ URI.
CVE-2018-12039 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
joyplus-cms 1.6.0 allows Remote Code Execution because of an Arbitrary SQL command execution issue in manager/index.php involving use of a "/!select/" substring in place of a select substring.
CVE-2018-8717 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
joyplus-cms 1.6.0 has CSRF, as demonstrated by adding an administrator account via a manager/admin_ajax.php?action=save&tab={pre}manager request.
CVE-2018-12905 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
joyplus-cms 1.6.0 has XSS in admin_player.php, related to manager/index.php "system manage" and "add" actions.
CVE-2018-10073 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 3.5 LOW 4.8 MEDIUM
joyplus-cms 1.6.0 has XSS in manager/admin_vod.php via the keyword parameter.