RSS   Vulnerabilities for 'Wuzhicms'   RSS

2021-10-12
 
CVE-2020-28145

CWE-668
 

 
Arbitrary file deletion vulnerability was discovered in wuzhicms v 4.0.1 via coreframe\app\attachment\admin\index.php, which allows attackers to access sensitive information.

 
2021-09-21
 
CVE-2020-19553

CWE-79
 

 
Cross Site Scripting (XSS) vlnerability exists in WUZHI CMS up to and including 4.1.0 in the config function in coreframe/app/attachment/libs/class/ckditor.class.php.

 
2021-09-20
 
CVE-2021-40674

CWE-89
 

 
An SQL injection vulnerability exists in Wuzhi CMS v4.1.0 via the KeyValue parameter in coreframe/app/order/admin/index.php.

 
2021-08-20
 
CVE-2020-18877

CWE-89
 

 
SQL Injection in Wuzhi CMS v4.1.0 allows remote attackers to obtain sensitive information via the 'flag' parameter in the component '/coreframe/app/order/admin/index.php'.

 
2021-06-22
 
CVE-2020-18654

CWE-79
 

 
Cross Site Scripting (XSS) in Wuzhi CMS v4.1.0 allows remote attackers to execute arbitrary code via the "Title" parameter in the component "/coreframe/app/guestbook/myissue.php".

 
2021-04-02
 
CVE-2020-21590

CWE-22
 

 
Directory traversal in coreframe/app/template/admin/index.php in WUZHI CMS 4.1.0 allows attackers to list files in arbitrary directories via the dir parameter.

 
2019-02-24
 
CVE-2019-9108

CWE-79
 

 
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.

 
2018-12-28
 
CVE-2018-20572

CWE-89
 

 
WUZHI CMS 4.1.0 allows coreframe/app/coupon/admin/copyfrom.php SQL injection via the index.php?m=promote&f=index&v=search keywords parameter, a related issue to CVE-2018-15893.

 
2018-07-20
 
CVE-2018-14472

CWE-89
 

 
An issue was discovered in WUZHI CMS 4.1.0. The vulnerable file is coreframe/app/order/admin/goods.php. The $keywords parameter is taken directly into execution without any filtering, leading to SQL injection.

 
2018-06-05
 
CVE-2018-11722

CWE-89
 

 
WUZHI CMS 4.1.0 has a SQL Injection in api/uc.php via the 'code' parameter, because 'UC_KEY' is hard coded.

 


Copyright 2024, cxsecurity.com

 

Back to Top