Vulnerabilities (CVE)

Filtered by vendor Wuzhicms Subscribe
Filtered by product Wuzhi Cms
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-52064 1 Wuzhicms 1 Wuzhi Cms 2024-01-17 N/A 9.8 CRITICAL
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
CVE-2023-31860 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 N/A 5.4 MEDIUM
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
CVE-2022-27431 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2020-19897 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2020-19770 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-20122 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
CVE-2020-20124 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2018-17426 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
CVE-2018-17425 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
CVE-2018-18938 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.
CVE-2019-9109 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
CVE-2019-9110 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
CVE-2019-9107 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
CVE-2018-14512 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server" screen, the XSS payload is triggered.
CVE-2018-18712 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.
CVE-2018-18711 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's password via index.php?m=core&f=panel&v=edit_info.
CVE-2018-17832 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.
CVE-2018-11528 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI.
CVE-2018-10313 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.
CVE-2018-10368 1 Wuzhicms 1 Wuzhi Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0. The "Extension Module -> System Announcement" feature has Stored XSS via an announcement.