CVE

CVE-2018-14501

CVE-2018-14501

manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by crafted POST data beginning with an "m_id=1 AND SLEEP(5)" substring.

Source: CVE-2018-14501

Exit mobile version