Vulnerabilities (CVE)

Filtered by vendor Joyplus Project Subscribe
Filtered by product Joyplus-cms
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14501 1 Joyplus Project 1 Joyplus-cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by crafted POST data beginning with an "m_id=1 AND SLEEP(5)" substring.