RSS   Vulnerabilities for 'Joyplus-cms'   RSS

2021-08-18
 
CVE-2020-22124

CWE-552
 

 
A vulnerability in the \inc\config.php component of joyplus-cms v1.6 allows attackers to access sensitive information.

 
2019-10-04
 
CVE-2019-17175

CWE-22
 

 
joyplus-cms 1.6.0 allows manager/admin_pic.php?rootpath= absolute path traversal.

 
2018-07-18
 
CVE-2018-14389

CWE-89
 

 
joyplus-cms 1.6.0 has SQL Injection via the manager/admin_ajax.php val parameter.

 
 
CVE-2018-14388

CWE-79
 

 
joyplus-cms 1.6.0 has XSS via the manager/admin_ajax.php can_search_device array parameter.

 
2018-07-16
 
CVE-2018-14334

CWE-434
 

 
manager/editor/upload.php in joyplus-cms 1.6.0 allows arbitrary file upload because detection of a prohibited file extension simply sets the $errm value, and does not otherwise alter the flow of control. Consequently, one can upload and execute a .php file, a similar issue to CVE-2018-8766.

 
2018-06-27
 
CVE-2018-12905

CWE-79
 

 
joyplus-cms 1.6.0 has XSS in admin_player.php, related to manager/index.php "system manage" and "add" actions.

 
2018-06-07
 
CVE-2018-12039

CWE-89
 

 
joyplus-cms 1.6.0 allows Remote Code Execution because of an Arbitrary SQL command execution issue in manager/index.php involving use of a "/!select/" substring in place of a select substring.

 
2018-04-13
 
CVE-2018-10096

CWE-79
 

 
joyplus-cms 1.6.0 has XSS via the device_name parameter in a manager/admin_ajax.php?action=save flag=add request.

 
2018-04-12
 
CVE-2018-10073

CWE-79
 

 
joyplus-cms 1.6.0 has XSS in manager/admin_vod.php via the keyword parameter.

 
2018-04-11
 
CVE-2018-10028

CWE-200
 

 
joyplus-cms 1.6.0 allows remote attackers to obtain sensitive information via a direct request to the install/ or log/ URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top