Filtered by vendor Wuzhicms Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18712 1 Wuzhicms 1 Wuzhi Cms 2018-11-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.
CVE-2018-18938 1 Wuzhicms 1 Wuzhi Cms 2018-11-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.
CVE-2018-17832 1 Wuzhicms 1 Wuzhi Cms 2018-11-15 N/A
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.
CVE-2018-11722 1 Wuzhicms 1 Wuzhicms 2018-07-23 N/A
WUZHI CMS 4.1.0 has a SQL Injection in api/uc.php via the 'code' parameter, because 'UC_KEY' is hard coded.
CVE-2018-11528 1 Wuzhicms 1 Wuzhi Cms 2018-06-28 N/A
WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI.
CVE-2018-10312 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 N/A
index.php?m=member&v=pw_reset in WUZHI CMS 4.1.0 allows CSRF to change the password of a common member.
CVE-2018-10368 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 N/A
An issue was discovered in WUZHI CMS 4.1.0. The "Extension Module -> System Announcement" feature has Stored XSS via an announcement.
CVE-2018-10391 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is XSS via the email parameter to the index.php?m=member&v=register URI.
CVE-2018-10367 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 N/A
An issue was discovered in WUZHI CMS 4.1.0. The content-management feature has Stored XSS via the title or content section.
CVE-2018-10311 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 N/A
A vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the tag[pinyin] parameter to the /index.php?m=tags&f=index&v=add URI.
CVE-2018-10313 1 Wuzhicms 1 Wuzhi Cms 2018-05-23 N/A
WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.
CVE-2018-10221 1 Wuzhicms 1 Wuzhicms 2018-05-21 N/A
An issue was discovered in WUZHI CMS V4.1.0. There is a persistent XSS vulnerability that can steal the administrator cookies via the tag[tag] parameter to the index.php?m=tags&f=index&v=add&&_su=wuzhicms URI. After a website editor (whose privilege is lower than the administrator) logs in, he can add a new TAGS with the XSS payload.