Vulnerabilities > Joyplus CMS Project

DATE CVE VULNERABILITY TITLE RISK
2023-06-20 CVE-2020-20636 SQL Injection vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
SQL injection vulnerability found in Joyplus-cms v.1.6.0 allows a remote attacker to access sensitive information via the id parameter of the goodbad() function.
network
low complexity
joyplus-cms-project CWE-89
7.5
2021-08-18 CVE-2020-22124 Files or Directories Accessible to External Parties vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
A vulnerability in the \inc\config.php component of joyplus-cms v1.6 allows attackers to access sensitive information.
network
low complexity
joyplus-cms-project CWE-552
5.0
2019-10-04 CVE-2019-17175 Path Traversal vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 allows manager/admin_pic.php?rootpath= absolute path traversal.
network
low complexity
joyplus-cms-project CWE-22
5.0
2018-07-22 CVE-2018-14500 Cross-site Scripting vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 has XSS via the manager/collect/collect_vod_zhuiju.php keyword parameter.
4.3
2018-07-18 CVE-2018-14389 SQL Injection vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 has SQL Injection via the manager/admin_ajax.php val parameter.
network
low complexity
joyplus-cms-project CWE-89
7.5
2018-07-18 CVE-2018-14388 Cross-site Scripting vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 has XSS via the manager/admin_ajax.php can_search_device array parameter.
3.5
2018-07-17 CVE-2018-14334 Unrestricted Upload of File with Dangerous Type vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
manager/editor/upload.php in joyplus-cms 1.6.0 allows arbitrary file upload because detection of a prohibited file extension simply sets the $errm value, and does not otherwise alter the flow of control.
network
low complexity
joyplus-cms-project CWE-434
7.5
2018-06-27 CVE-2018-12905 Cross-site Scripting vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 has XSS in admin_player.php, related to manager/index.php "system manage" and "add" actions.
4.3
2018-06-07 CVE-2018-12039 SQL Injection vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 allows Remote Code Execution because of an Arbitrary SQL command execution issue in manager/index.php involving use of a "/!select/" substring in place of a select substring.
network
low complexity
joyplus-cms-project CWE-89
7.5
2018-04-13 CVE-2018-10096 Cross-site Scripting vulnerability in Joyplus-Cms Project Joyplus-Cms 1.6.0
joyplus-cms 1.6.0 has XSS via the device_name parameter in a manager/admin_ajax.php?action=save flag=add request.
3.5