Vulnerabilities (CVE)

Filtered by vendor Tuzicms Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46999 1 Tuzicms 1 Tuzicms 2023-12-10 N/A 9.8 CRITICAL
Tuzicms v2.0.6 was discovered to contain a SQL injection vulnerability via the component \App\Manage\Controller\UserController.class.php.
CVE-2022-23882 1 Tuzicms 1 Tuzicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
TuziCMS 2.0.6 is affected by SQL injection in \App\Manage\Controller\BannerController.class.php.
CVE-2019-16658 1 Tuzicms 1 Tuzicms 2023-12-10 6.8 MEDIUM 8.8 HIGH
TuziCMS 2.0.6 has index.php/manage/notice/do_add CSRF.
CVE-2019-16659 1 Tuzicms 1 Tuzicms 2023-12-10 6.8 MEDIUM 8.8 HIGH
TuziCMS 2.0.6 has index.php/manage/link/do_add CSRF.
CVE-2019-16657 1 Tuzicms 1 Tuzicms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TuziCMS 2.0.6 has XSS via the PATH_INFO to a group URI, as demonstrated by index.php/article/group/id/2/.
CVE-2019-16644 1 Tuzicms 1 Tuzicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
App\Home\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Zhuanti/group?id= substring.
CVE-2018-10185 1 Tuzicms 1 Tuzicms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in TuziCMS v2.0.6. There is a CSRF vulnerability that can add an admin account, as demonstrated by a history.pushState call.