Vulnerabilities (CVE)

Filtered by vendor Wuzhicms Subscribe
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-52064 1 Wuzhicms 1 Wuzhi Cms 2024-01-17 N/A 9.8 CRITICAL
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
CVE-2020-36037 1 Wuzhicms 1 Wuzhicms 2023-12-10 N/A 8.8 HIGH
An issue was disocvered in wuzhicms version 4.1.0, allows remote attackers to execte arbitrary code via the setting parameter to the ueditor in index.php.
CVE-2023-46482 1 Wuzhicms 1 Wuzhicms 2023-12-10 N/A 9.8 CRITICAL
SQL injection vulnerability in wuzhicms v.4.1.0 allows a remote attacker to execute arbitrary code via the Database Backup Functionality in the coreframe/app/database/admin/index.php component.
CVE-2023-31860 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 N/A 5.4 MEDIUM
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
CVE-2020-21325 1 Wuzhicms 1 Wuzhicms 2023-12-10 N/A 8.8 HIGH
An issue in WUZHI CMS v.4.1.0 allows a remote attacker to execute arbitrary code via the set_chache method of the function\common.func.php file.
CVE-2023-30123 1 Wuzhicms 1 Wuzhicms 2023-12-10 N/A 5.4 MEDIUM
wuzhicms v4.1.0 is vulnerable to Cross Site Scripting (XSS) in the Member Center, Account Settings.
CVE-2020-20413 1 Wuzhicms 1 Wuzhicms 2023-12-10 N/A 9.8 CRITICAL
SQL injection vulnerability found in WUZHICMS v.4.1.0 allows a remote attacker to execute arbitrary code via the checktitle() function in admin/content.php.
CVE-2022-36168 1 Wuzhicms 1 Wuzhicms 2023-12-10 N/A 2.7 LOW
A directory traversal vulnerability was discovered in Wuzhicms 4.1.0. via /coreframe/app/attachment/admin/index.php:
CVE-2021-41654 1 Wuzhicms 1 Wuzhicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerabilities exist in Wuzhicms v4.1.0 which allows attackers to execute arbitrary SQL commands via the $keyValue parameter in /coreframe/app/pay/admin/index.php
CVE-2022-27431 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2020-19897 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2020-19770 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-19915 1 Wuzhicms 1 Wuzhicms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS vulnerability exists in WUZHI CMS 4.1.0 via the mailbox username in index.php.
CVE-2020-24930 1 Wuzhicms 1 Wuzhicms 2023-12-10 5.5 MEDIUM 8.1 HIGH
Beijing Wuzhi Internet Technology Co., Ltd. Wuzhi CMS 4.0.1 is an open source content management system. The five fingers CMS backend in***.php file has arbitrary file deletion vulnerability. Attackers can use vulnerabilities to delete arbitrary files.
CVE-2020-20122 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
CVE-2020-20124 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2021-40670 1 Wuzhicms 1 Wuzhicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords iparameter under the /coreframe/app/order/admin/card.php file.
CVE-2020-19553 1 Wuzhicms 1 Wuzhicms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vlnerability exists in WUZHI CMS up to and including 4.1.0 in the config function in coreframe/app/attachment/libs/class/ckditor.class.php.
CVE-2021-40674 1 Wuzhicms 1 Wuzhicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SQL injection vulnerability exists in Wuzhi CMS v4.1.0 via the KeyValue parameter in coreframe/app/order/admin/index.php.
CVE-2021-40669 1 Wuzhicms 1 Wuzhicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords parameter under the coreframe/app/promote/admin/index.php file.