Page 4 of 19 results (0.002 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

joyplus-cms 1.6.0 allows remote attackers to obtain sensitive information via a direct request to the install/ or log/ URI. joyplus-cms 1.6.0 permite que los atacantes remotos obtengan información sensible mediante una petición directa a los URI install/ o log/. • https://github.com/joyplus/joyplus-cms/issues/422 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 allows Remote Code Execution because of an Arbitrary File Upload issue in manager/editor/upload.php, related to manager/admin_vod.php?action=add. joyplus-cms 1.6.0 permite la ejecución remota de código debido a un problema de subida de archivos arbitrarios en manager/editor/upload.php. Esto está relacionado con manager/admin_vod.php?action=add. • https://github.com/joyplus/joyplus-cms/issues/421 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 has XSS in manager/admin_ajax.php?action=save&tab={pre}vod_type via the t_name parameter. joyplus-cms 1.6.0 tiene Cross-Site Scripting (XSS) en manager/admin_ajax.php?action=savetab={pre}vod_type mediante el parámetro t_name. • https://github.com/joyplus/joyplus-cms/issues/420 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

joyplus-cms 1.6.0 has CSRF, as demonstrated by adding an administrator account via a manager/admin_ajax.php?action=save&tab={pre}manager request. joyplus-cms 1.6.0 tiene Cross-Site Request Forgery (CSRF), tal y como demuestra la adición de una cuenta de administrador mediante una petición manager/admin_ajax.php?action=savetab={pre}manager. • https://github.com/joyplus/joyplus-cms/issues/419 • CWE-352: Cross-Site Request Forgery (CSRF) •