// For flags

CVE-2018-14389

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

joyplus-cms 1.6.0 has SQL Injection via the manager/admin_ajax.php val parameter.

joyplus-cms 1.6.0 tiene una inyección SQL en manager/admin_ajax.php mediante el parámetro val.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-07-18 CVE Reserved
  • 2018-07-18 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joyplus-cms Project
Search vendor "Joyplus-cms Project"
Joyplus-cms
Search vendor "Joyplus-cms Project" for product "Joyplus-cms"
1.6.0
Search vendor "Joyplus-cms Project" for product "Joyplus-cms" and version "1.6.0"
-
Affected