Filtered by vendor Wuzhicms Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-52064 1 Wuzhicms 1 Wuzhi Cms 2024-01-17 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
CVE-2023-46482 1 Wuzhicms 1 Wuzhicms 2023-11-09 9.8 Critical
SQL injection vulnerability in wuzhicms v.4.1.0 allows a remote attacker to execute arbitrary code via the Database Backup Functionality in the coreframe/app/database/admin/index.php component.
CVE-2020-36037 1 Wuzhicms 1 Wuzhicms 2023-08-15 8.8 High
An issue was disocvered in wuzhicms version 4.1.0, allows remote attackers to execte arbitrary code via the setting parameter to the ueditor in index.php.
CVE-2020-20413 1 Wuzhicms 1 Wuzhicms 2023-06-27 9.8 Critical
SQL injection vulnerability found in WUZHICMS v.4.1.0 allows a remote attacker to execute arbitrary code via the checktitle() function in admin/content.php.
CVE-2020-21325 1 Wuzhicms 1 Wuzhicms 2023-06-27 8.8 High
An issue in WUZHI CMS v.4.1.0 allows a remote attacker to execute arbitrary code via the set_chache method of the function\common.func.php file.
CVE-2023-31860 1 Wuzhicms 1 Wuzhi Cms 2023-06-21 5.4 Medium
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
CVE-2023-30123 1 Wuzhicms 1 Wuzhicms 2023-05-05 5.4 Medium
wuzhicms v4.1.0 is vulnerable to Cross Site Scripting (XSS) in the Member Center, Account Settings.
CVE-2018-14472 1 Wuzhicms 1 Wuzhicms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0. The vulnerable file is coreframe/app/order/admin/goods.php. The $keywords parameter is taken directly into execution without any filtering, leading to SQL injection.
CVE-2018-10248 1 Wuzhicms 1 Wuzhi Cms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can delete any article via index.php?m=content&f=content&v=recycle_delete.
CVE-2018-20572 1 Wuzhicms 1 Wuzhicms 2022-10-03 N/A
WUZHI CMS 4.1.0 allows coreframe/app/coupon/admin/copyfrom.php SQL injection via the index.php?m=promote&f=index&v=search keywords parameter, a related issue to CVE-2018-15893.
CVE-2018-11493 1 Wuzhicms 1 Wuzhi Cms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a friendship link via index.php?m=link&f=index&v=add.
CVE-2018-11549 1 Wuzhicms 1 Wuzhi Cms 2022-10-03 N/A
An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.
CVE-2020-20124 1 Wuzhicms 1 Wuzhi Cms 2022-09-14 8.8 High
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2022-36168 1 Wuzhicms 1 Wuzhicms 2022-08-31 2.7 Low
A directory traversal vulnerability was discovered in Wuzhicms 4.1.0. via /coreframe/app/attachment/admin/index.php:
CVE-2020-19897 1 Wuzhicms 1 Wuzhi Cms 2022-07-07 6.1 Medium
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2021-41654 1 Wuzhicms 1 Wuzhicms 2022-06-27 9.8 Critical
SQL injection vulnerabilities exist in Wuzhicms v4.1.0 which allows attackers to execute arbitrary SQL commands via the $keyValue parameter in /coreframe/app/pay/admin/index.php
CVE-2022-27431 1 Wuzhicms 1 Wuzhi Cms 2022-05-11 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2020-19770 1 Wuzhicms 1 Wuzhi Cms 2021-12-30 5.4 Medium
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-28145 1 Wuzhicms 1 Wuzhicms 2021-10-18 7.5 High
Arbitrary file deletion vulnerability was discovered in wuzhicms v 4.0.1 via coreframe\app\attachment\admin\index.php, which allows attackers to access sensitive information.
CVE-2020-20122 1 Wuzhicms 1 Wuzhi Cms 2021-10-06 9.8 Critical
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.