Filtered by vendor Wuzhicms Subscriptions
Filtered by product Wuzhi Cms Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-20124 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 8.8 High
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2020-20122 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 9.8 Critical
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
CVE-2020-19770 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 5.4 Medium
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-19897 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 6.1 Medium
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2022-27431 1 Wuzhicms 1 Wuzhi Cms 2024-08-03 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2023-52064 1 Wuzhicms 1 Wuzhi Cms 2024-08-02 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
CVE-2023-31860 1 Wuzhicms 1 Wuzhi Cms 2024-08-02 5.4 Medium
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.