Filtered by vendor Wuzhicms Subscriptions
Filtered by product Wuzhi Cms Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-52064 1 Wuzhicms 1 Wuzhi Cms 2024-01-17 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
CVE-2023-31860 1 Wuzhicms 1 Wuzhi Cms 2023-06-21 5.4 Medium
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
CVE-2018-10248 1 Wuzhicms 1 Wuzhi Cms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can delete any article via index.php?m=content&f=content&v=recycle_delete.
CVE-2018-11493 1 Wuzhicms 1 Wuzhi Cms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a friendship link via index.php?m=link&f=index&v=add.
CVE-2018-11549 1 Wuzhicms 1 Wuzhi Cms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.
CVE-2020-20124 1 Wuzhicms 1 Wuzhi Cms 2022-09-14 8.8 High
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2020-19897 1 Wuzhicms 1 Wuzhi Cms 2022-07-07 6.1 Medium
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2022-27431 1 Wuzhicms 1 Wuzhi Cms 2022-05-11 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2020-19770 1 Wuzhicms 1 Wuzhi Cms 2021-12-30 5.4 Medium
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-20122 1 Wuzhicms 1 Wuzhi Cms 2021-10-06 9.8 Critical
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
CVE-2018-14512 1 Wuzhicms 1 Wuzhi Cms 2019-11-08 6.1 Medium
An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server" screen, the XSS payload is triggered.
CVE-2018-17425 1 Wuzhicms 1 Wuzhi Cms 2019-03-08 N/A
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
CVE-2018-17426 1 Wuzhicms 1 Wuzhi Cms 2019-03-08 N/A
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
CVE-2019-9109 1 Wuzhicms 1 Wuzhi Cms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
CVE-2019-9110 1 Wuzhicms 1 Wuzhi Cms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
CVE-2019-9107 1 Wuzhicms 1 Wuzhi Cms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
CVE-2018-18711 1 Wuzhicms 1 Wuzhi Cms 2018-11-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's password via index.php?m=core&f=panel&v=edit_info.
CVE-2018-18712 1 Wuzhicms 1 Wuzhi Cms 2018-11-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.
CVE-2018-18938 1 Wuzhicms 1 Wuzhi Cms 2018-11-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.
CVE-2018-17832 1 Wuzhicms 1 Wuzhi Cms 2018-11-15 N/A
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.