Vulnerabilities (CVE)

Filtered by vendor 74cms Subscribe
Filtered by product 74cms
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26271 1 74cms 1 74cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
74cmsSE v3.4.1 was discovered to contain an arbitrary file read vulnerability via the $url parameter at \index\controller\Download.php.
CVE-2020-22421 1 74cms 1 74cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
74CMS v6.0.4 was discovered to contain a cross-site scripting (XSS) vulnerability via /index.php?m=&c=help&a=help_list&key.
CVE-2020-22208 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.
CVE-2020-22211 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the key parameter to plus/ajax_street.php.
CVE-2020-22212 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the id parameter to wap/wap-company-show.php.
CVE-2020-22209 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the query parameter to plus/ajax_common.php.
CVE-2020-22210 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in 74cms 3.2.0 via the x parameter to ajax_officebuilding.php.
CVE-2020-29279 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHP remote file inclusion in the assign_resume_tpl method in Application/Common/Controller/BaseController.class.php in 74CMS before 6.0.48 allows remote code execution.
CVE-2020-35339 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
In 74cms version 5.0.1, there is a remote code execution vulnerability in /Application/Admin/Controller/ConfigController.class.php and /ThinkPHP/Common/functions.php where attackers can obtain server permissions and control the server.
CVE-2019-17612 1 74cms 1 74cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in 74CMS v5.2.8. There is a SQL Injection generated by the _list method in the Common/Controller/BackendController.class.php file via the index.php?m=Admin&c=Ad&a=category sort parameter.
CVE-2019-10684 1 74cms 1 74cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Application/Admin/Controller/ConfigController.class.php in 74cms v5.0.1 allows remote attackers to execute arbitrary PHP code via the index.php?m=Admin&c=config&a=edit site_domain parameter.
CVE-2019-11374 1 74cms 1 74cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
74CMS v5.0.1 has a CSRF vulnerability to add a new admin user via the index.php?m=Admin&c=admin&a=add URI.
CVE-2018-20519 1 74cms 1 74cms 2023-12-10 5.5 MEDIUM 8.1 HIGH
An issue was discovered in 74cms v4.2.111. It allows remote authenticated users to read or modify arbitrary resumes by changing a job-search intention, as demonstrated by the index.php?c=Personal&a=ajax_save_basic pid parameter.
CVE-2018-20454 1 74cms 1 74cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in 74cms v4.2.111. upload/index.php?c=resume&a=resume_list has XSS via the key parameter.