CVE-2018-14501

manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by crafted POST data beginning with an "m_id=1 AND SLEEP(5)" substring.
References
Link Resource
https://github.com/joyplus/joyplus-cms/issues/432 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:joyplus_project:joyplus-cms:1.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-22 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14501

Mitre link : CVE-2018-14501

CVE.ORG link : CVE-2018-14501


JSON object : View

Products Affected

joyplus_project

  • joyplus-cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')