Filtered by vendor Joyplus Project Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14501 1 Joyplus Project 1 Joyplus-cms 2024-08-05 N/A
manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by crafted POST data beginning with an "m_id=1 AND SLEEP(5)" substring.
CVE-2019-16655 1 Joyplus Project 1 Joyplus 2024-08-05 7.5 High
joyplus-cms 1.6.0 allows reinstallation if the install/ URI remains available.
CVE-2019-16660 1 Joyplus Project 1 Joyplus 2024-08-05 8.8 High
joyplus-cms 1.6.0 has admin_ajax.php?action=savexml&tab=vodplay CSRF.
CVE-2019-16656 1 Joyplus Project 1 Joyplus 2024-08-05 9.8 Critical
joyplus-cms 1.6.0 allows remote attackers to execute arbitrary PHP code via /install by placing the code in the name of an object in the database.