Filtered by vendor Wuzhicms Subscriptions
Filtered by product Wuzhicms Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-9927 1 Wuzhicms 1 Wuzhicms 2019-02-27 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a user account via index.php?m=member&f=index&v=add.
CVE-2018-9926 1 Wuzhicms 1 Wuzhicms 2019-02-27 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add an admin account via index.php?m=core&f=power&v=add.
CVE-2019-9108 1 Wuzhicms 1 Wuzhicms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.
CVE-2018-11722 1 Wuzhicms 1 Wuzhicms 2018-07-23 N/A
WUZHI CMS 4.1.0 has a SQL Injection in api/uc.php via the 'code' parameter, because 'UC_KEY' is hard coded.
CVE-2018-10221 1 Wuzhicms 1 Wuzhicms 2018-05-21 N/A
An issue was discovered in WUZHI CMS V4.1.0. There is a persistent XSS vulnerability that can steal the administrator cookies via the tag[tag] parameter to the index.php?m=tags&f=index&v=add&&_su=wuzhicms URI. After a website editor (whose privilege is lower than the administrator) logs in, he can add a new TAGS with the XSS payload.