Vulnerabilities (CVE)

Filtered by vendor Wuzhicms Subscribe
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19915 1 Wuzhicms 1 Wuzhicms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS vulnerability exists in WUZHI CMS 4.1.0 via the mailbox username in index.php.
CVE-2021-40674 1 Wuzhicms 1 Wuzhicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An SQL injection vulnerability exists in Wuzhi CMS v4.1.0 via the KeyValue parameter in coreframe/app/order/admin/index.php.
CVE-2020-18877 1 Wuzhicms 1 Wuzhicms 2024-02-28 5.0 MEDIUM 7.5 HIGH
SQL Injection in Wuzhi CMS v4.1.0 allows remote attackers to obtain sensitive information via the 'flag' parameter in the component '/coreframe/app/order/admin/index.php'.
CVE-2020-21590 1 Wuzhicms 1 Wuzhicms 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Directory traversal in coreframe/app/template/admin/index.php in WUZHI CMS 4.1.0 allows attackers to list files in arbitrary directories via the dir parameter.
CVE-2020-18654 1 Wuzhicms 1 Wuzhicms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Wuzhi CMS v4.1.0 allows remote attackers to execute arbitrary code via the "Title" parameter in the component "/coreframe/app/guestbook/myissue.php".
CVE-2018-17426 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 3.5 LOW 5.4 MEDIUM
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
CVE-2018-17425 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 3.5 LOW 5.4 MEDIUM
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
CVE-2018-14472 1 Wuzhicms 1 Wuzhicms 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in WUZHI CMS 4.1.0. The vulnerable file is coreframe/app/order/admin/goods.php. The $keywords parameter is taken directly into execution without any filtering, leading to SQL injection.
CVE-2018-18938 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.
CVE-2019-9108 1 Wuzhicms 1 Wuzhicms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.
CVE-2019-9109 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
CVE-2018-20572 1 Wuzhicms 1 Wuzhicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
WUZHI CMS 4.1.0 allows coreframe/app/coupon/admin/copyfrom.php SQL injection via the index.php?m=promote&f=index&v=search keywords parameter, a related issue to CVE-2018-15893.
CVE-2018-18712 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.
CVE-2019-9110 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
CVE-2018-17832 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.
CVE-2018-14512 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server" screen, the XSS payload is triggered.
CVE-2019-9107 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
CVE-2018-18711 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's password via index.php?m=core&f=panel&v=edit_info.
CVE-2018-9927 1 Wuzhicms 1 Wuzhicms 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a user account via index.php?m=member&f=index&v=add.
CVE-2018-11549 1 Wuzhicms 1 Wuzhi Cms 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.