Filtered by vendor Jalios Subscriptions
Filtered by product Jcms Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19033 1 Jalios 1 Jcms 2024-08-05 9.8 Critical
Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev password.
CVE-2020-15497 1 Jalios 1 Jcms 2024-08-04 5.3 Medium
jcore/portal/ajaxPortal.jsp in Jalios JCMS 10.0.2 build-20200224104759 allows XSS via the types parameter. Note: It is asserted that this vulnerability is not present in the standard installation of Jalios JCMS