Filtered by vendor Wuzhicms Subscriptions
Total 53 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10311 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
A vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the tag[pinyin] parameter to the /index.php?m=tags&f=index&v=add URI.
CVE-2018-10221 1 Wuzhicms 1 Wuzhicms 2024-08-05 N/A
An issue was discovered in WUZHI CMS V4.1.0. There is a persistent XSS vulnerability that can steal the administrator cookies via the tag[tag] parameter to the index.php?m=tags&f=index&v=add&&_su=wuzhicms URI. After a website editor (whose privilege is lower than the administrator) logs in, he can add a new TAGS with the XSS payload.
CVE-2018-9927 1 Wuzhicms 1 Wuzhicms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a user account via index.php?m=member&f=index&v=add.
CVE-2018-9926 1 Wuzhicms 1 Wuzhicms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add an admin account via index.php?m=core&f=power&v=add.
CVE-2019-9109 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
CVE-2019-9110 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
CVE-2019-9107 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
CVE-2019-9108 1 Wuzhicms 1 Wuzhicms 2024-08-04 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.
CVE-2020-36037 1 Wuzhicms 1 Wuzhicms 2024-08-04 8.8 High
An issue was disocvered in wuzhicms version 4.1.0, allows remote attackers to execte arbitrary code via the setting parameter to the ueditor in index.php.
CVE-2020-28145 1 Wuzhicms 1 Wuzhicms 2024-08-04 7.5 High
Arbitrary file deletion vulnerability was discovered in wuzhicms v 4.0.1 via coreframe\app\attachment\admin\index.php, which allows attackers to access sensitive information.
CVE-2020-24930 1 Wuzhicms 1 Wuzhicms 2024-08-04 8.1 High
Beijing Wuzhi Internet Technology Co., Ltd. Wuzhi CMS 4.0.1 is an open source content management system. The five fingers CMS backend in***.php file has arbitrary file deletion vulnerability. Attackers can use vulnerabilities to delete arbitrary files.
CVE-2020-21590 1 Wuzhicms 1 Wuzhicms 2024-08-04 4.3 Medium
Directory traversal in coreframe/app/template/admin/index.php in WUZHI CMS 4.1.0 allows attackers to list files in arbitrary directories via the dir parameter.
CVE-2020-21325 1 Wuzhicms 1 Wuzhicms 2024-08-04 8.8 High
An issue in WUZHI CMS v.4.1.0 allows a remote attacker to execute arbitrary code via the set_chache method of the function\common.func.php file.
CVE-2020-20413 1 Wuzhicms 1 Wuzhicms 2024-08-04 9.8 Critical
SQL injection vulnerability found in WUZHICMS v.4.1.0 allows a remote attacker to execute arbitrary code via the checktitle() function in admin/content.php.
CVE-2020-20124 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 8.8 High
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2020-20122 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 9.8 Critical
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
CVE-2020-19770 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 5.4 Medium
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-19915 1 Wuzhicms 1 Wuzhicms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS vulnerability exists in WUZHI CMS 4.1.0 via the mailbox username in index.php.
CVE-2020-19897 1 Wuzhicms 1 Wuzhi Cms 2024-08-04 6.1 Medium
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2020-19551 1 Wuzhicms 1 Wuzhicms 2024-08-04 8.8 High
Blacklist bypass issue exists in WUZHI CMS up to and including 4.1.0 in common.func.php, which when uploaded can cause remote code executiong.