RSS   Vulnerabilities for 'Tuzicms'   RSS

2022-03-24
 
CVE-2022-26301

CWE-89
 

 
TuziCMS v2.0.6 was discovered to contain a SQL injection vulnerability via the component App\Manage\Controller\ZhuantiController.class.php.

 
2021-12-03
 
CVE-2021-44347

CWE-89
 

 
SQL Injection vulnerability exists in TuziCMS v2.0.6 in App\Manage\Controller\GuestbookController.class.php.

 
 
CVE-2021-44348

CWE-89
 

 
SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameer in App\Manage\Controller\AdvertController.class.php.

 
 
CVE-2021-44349

CWE-89
 

 
SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameter in App\Manage\Controller\DownloadController.class.php.

 
2019-09-20
 
CVE-2019-16642

CWE-89
 

 
App\Mobile\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Mobile/Zhuanti/group?id= substring.

 


Copyright 2024, cxsecurity.com

 

Back to Top