RSS   Vulnerabilities for 'Tuzicms'   RSS

2022-03-28
 
CVE-2022-23882

CWE-89
 

 
TuziCMS 2.0.6 is affected by SQL injection in \App\Manage\Controller\BannerController.class.php.

 
2019-09-21
 
CVE-2019-16659

CWE-352
 

 
TuziCMS 2.0.6 has index.php/manage/link/do_add CSRF.

 
 
CVE-2019-16658

CWE-352
 

 
TuziCMS 2.0.6 has index.php/manage/notice/do_add CSRF.

 
 
CVE-2019-16657

CWE-79
 

 
TuziCMS 2.0.6 has XSS via the PATH_INFO to a group URI, as demonstrated by index.php/article/group/id/2/.

 
2019-09-20
 
CVE-2019-16644

CWE-89
 

 
App\Home\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Zhuanti/group?id= substring.

 
2018-04-17
 
CVE-2018-10185

CWE-352
 

 
An issue was discovered in TuziCMS v2.0.6. There is a CSRF vulnerability that can add an admin account, as demonstrated by a history.pushState call.

 


Copyright 2024, cxsecurity.com

 

Back to Top