RSS   Vulnerabilities for '74cms'   RSS

2022-03-28
 
CVE-2022-26271

CWE-552
 

 
74cmsSE v3.4.1 was discovered to contain an arbitrary file read vulnerability via the $url parameter at \index\controller\Download.php.

 
2021-12-08
 
CVE-2020-22421

CWE-79
 

 
74CMS v6.0.4 was discovered to contain a cross-site scripting (XSS) vulnerability via /index.php?m=&c=help&a=help_list&key.

 
2021-06-16
 
CVE-2020-22208

CWE-89
 

 
SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.

 
 
CVE-2020-22209

CWE-89
 

 
SQL Injection in 74cms 3.2.0 via the query parameter to plus/ajax_common.php.

 
 
CVE-2020-22210

CWE-89
 

 
SQL Injection in 74cms 3.2.0 via the x parameter to ajax_officebuilding.php.

 
 
CVE-2020-22211

CWE-89
 

 
SQL Injection in 74cms 3.2.0 via the key parameter to plus/ajax_street.php.

 
 
CVE-2020-22212

CWE-89
 

 
SQL Injection in 74cms 3.2.0 via the id parameter to wap/wap-company-show.php.

 
2021-02-17
 
CVE-2020-35339

CWE-732
 

 
In 74cms version 5.0.1, there is a remote code execution vulnerability in /Application/Admin/Controller/ConfigController.class.php and /ThinkPHP/Common/functions.php where attackers can obtain server permissions and control the server.

 
2020-12-02
 
CVE-2020-29279

NVD-CWE-noinfo
 

 
PHP remote file inclusion in the assign_resume_tpl method in Application/Common/Controller/BaseController.class.php in 74CMS before 6.0.48 allows remote code execution.

 
2019-04-20
 
CVE-2019-11374

CWE-352
 

 
74CMS v5.0.1 has a CSRF vulnerability to add a new admin user via the index.php?m=Admin&c=admin&a=add URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top