Vulnerabilities (CVE)

Filtered by vendor Yejiao Subscribe
Filtered by product Tuzicms
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26301 1 Yejiao 1 Tuzicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
TuziCMS v2.0.6 was discovered to contain a SQL injection vulnerability via the component App\Manage\Controller\ZhuantiController.class.php.
CVE-2021-44349 1 Yejiao 1 Tuzicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameter in App\Manage\Controller\DownloadController.class.php.
CVE-2021-44348 1 Yejiao 1 Tuzicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameer in App\Manage\Controller\AdvertController.class.php.
CVE-2021-44347 1 Yejiao 1 Tuzicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability exists in TuziCMS v2.0.6 in App\Manage\Controller\GuestbookController.class.php.
CVE-2019-16642 1 Yejiao 1 Tuzicms 2024-02-28 7.5 HIGH 9.8 CRITICAL
App\Mobile\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Mobile/Zhuanti/group?id= substring.