Page 3 of 19 results (0.010 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

manager/editor/upload.php in joyplus-cms 1.6.0 allows arbitrary file upload because detection of a prohibited file extension simply sets the $errm value, and does not otherwise alter the flow of control. Consequently, one can upload and execute a .php file, a similar issue to CVE-2018-8766. manager/editor/upload.php en joyplus-cms 1.6.0 permite la subida de archivos arbitrarios debido a que una detección de una extensión de archivo prohibida simplemente establece el valor $errm y no altera el flujo de control. En consecuencia, se puede subir y ejecutar un archivo .php. Este problema es similar a CVE-2018-8766. • https://github.com/joyplus/joyplus-cms/issues/428 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 has XSS in admin_player.php, related to manager/index.php "system manage" and "add" actions. joyplus-cms 1.6.0 tiene Cross-Site Scripting (XSS) en admin_player.php, relacionado con las acciones "system manage" y "add" en manager/index.php. • https://github.com/joyplus/joyplus-cms/issues/427 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 allows Remote Code Execution because of an Arbitrary SQL command execution issue in manager/index.php involving use of a "/!select/" substring in place of a select substring. joyplus-cms 1.6.0 permite la ejecución remota de código debido a un problema de ejecución de comandos SQL arbitrarios en manager/index.php relacionados con el uso de una subcadena "/!select/" en lugar de una subcadena select. • https://github.com/joyplus/joyplus-cms/issues/425 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 has XSS via the device_name parameter in a manager/admin_ajax.php?action=save flag=add request. joyplus-cms 1.6.0 tiene Cross-Site Scripting (XSS) mediante el parámetro device_name en una petición manager/admin_ajax.php?action=save flag=add. • https://github.com/joyplus/joyplus-cms/issues/424 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 has XSS in manager/admin_vod.php via the keyword parameter. joyplus-cms 1.6.0 tiene Cross-Site Scripting (XSS) en manager/admin_vod.php mediante el parámetro keyword. • https://github.com/joyplus/joyplus-cms/issues/423 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •