Filtered by vendor Joyplus Project Subscriptions
Filtered by product Joyplus-cms Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14501 1 Joyplus Project 1 Joyplus-cms 2024-08-05 N/A
manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by crafted POST data beginning with an "m_id=1 AND SLEEP(5)" substring.