RSS   Vulnerabilities for 'Wuzhi cms'   RSS

2022-05-04
 
CVE-2022-27431

CWE-89
 

 
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.

 
2021-09-28
 
CVE-2020-20122

CWE-89
 

 
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.

 
 
CVE-2020-20124

CWE-94
 

 
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.

 
2019-03-07
 
CVE-2018-17426

CWE-79
 

 
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.

 
 
CVE-2018-17425

CWE-79
 

 
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.

 
2019-02-24
 
CVE-2019-9110

CWE-79
 

 
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.

 
 
CVE-2019-9109

CWE-79
 

 
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.

 
 
CVE-2019-9107

CWE-79
 

 
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.

 
2018-11-05
 
CVE-2018-18938

CWE-79
 

 
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.

 
2018-10-29
 
CVE-2018-18712

CWE-352
 

 
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.

 


Copyright 2024, cxsecurity.com

 

Back to Top