Filtered by vendor Wuzhicms Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-24930 1 Wuzhicms 1 Wuzhicms 2021-10-06 8.1 High
Beijing Wuzhi Internet Technology Co., Ltd. Wuzhi CMS 4.0.1 is an open source content management system. The five fingers CMS backend in***.php file has arbitrary file deletion vulnerability. Attackers can use vulnerabilities to delete arbitrary files.
CVE-2020-19551 1 Wuzhicms 1 Wuzhicms 2021-10-01 8.8 High
Blacklist bypass issue exists in WUZHI CMS up to and including 4.1.0 in common.func.php, which when uploaded can cause remote code executiong.
CVE-2020-19553 1 Wuzhicms 1 Wuzhicms 2021-09-29 5.4 Medium
Cross Site Scripting (XSS) vlnerability exists in WUZHI CMS up to and including 4.1.0 in the config function in coreframe/app/attachment/libs/class/ckditor.class.php.
CVE-2020-19915 1 Wuzhicms 1 Wuzhicms 2021-09-29 6.1 Medium
Cross Site Scripting (XSS vulnerability exists in WUZHI CMS 4.1.0 via the mailbox username in index.php.
CVE-2021-40674 1 Wuzhicms 1 Wuzhicms 2021-09-28 9.8 Critical
An SQL injection vulnerability exists in Wuzhi CMS v4.1.0 via the KeyValue parameter in coreframe/app/order/admin/index.php.
CVE-2021-40670 1 Wuzhicms 1 Wuzhicms 2021-09-27 9.8 Critical
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords iparameter under the /coreframe/app/order/admin/card.php file.
CVE-2021-40669 1 Wuzhicms 1 Wuzhicms 2021-09-27 9.8 Critical
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords parameter under the coreframe/app/promote/admin/index.php file.
CVE-2020-18877 1 Wuzhicms 1 Wuzhicms 2021-08-23 7.5 High
SQL Injection in Wuzhi CMS v4.1.0 allows remote attackers to obtain sensitive information via the 'flag' parameter in the component '/coreframe/app/order/admin/index.php'.
CVE-2020-18654 1 Wuzhicms 1 Wuzhicms 2021-06-24 6.1 Medium
Cross Site Scripting (XSS) in Wuzhi CMS v4.1.0 allows remote attackers to execute arbitrary code via the "Title" parameter in the component "/coreframe/app/guestbook/myissue.php".
CVE-2020-21590 1 Wuzhicms 1 Wuzhicms 2021-04-08 4.3 Medium
Directory traversal in coreframe/app/template/admin/index.php in WUZHI CMS 4.1.0 allows attackers to list files in arbitrary directories via the dir parameter.
CVE-2018-14512 1 Wuzhicms 1 Wuzhi Cms 2019-11-08 6.1 Medium
An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server" screen, the XSS payload is triggered.
CVE-2018-17425 1 Wuzhicms 1 Wuzhi Cms 2019-03-08 N/A
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
CVE-2018-17426 1 Wuzhicms 1 Wuzhi Cms 2019-03-08 N/A
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
CVE-2018-9927 1 Wuzhicms 1 Wuzhicms 2019-02-27 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a user account via index.php?m=member&f=index&v=add.
CVE-2018-9926 1 Wuzhicms 1 Wuzhicms 2019-02-27 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add an admin account via index.php?m=core&f=power&v=add.
CVE-2019-9108 1 Wuzhicms 1 Wuzhicms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.
CVE-2019-9109 1 Wuzhicms 1 Wuzhi Cms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
CVE-2019-9110 1 Wuzhicms 1 Wuzhi Cms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
CVE-2019-9107 1 Wuzhicms 1 Wuzhi Cms 2019-02-25 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
CVE-2018-18711 1 Wuzhicms 1 Wuzhi Cms 2018-11-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's password via index.php?m=core&f=panel&v=edit_info.