Filtered by vendor Wuzhicms Subscriptions
Total 53 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-19553 1 Wuzhicms 1 Wuzhicms 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vlnerability exists in WUZHI CMS up to and including 4.1.0 in the config function in coreframe/app/attachment/libs/class/ckditor.class.php.
CVE-2020-18877 1 Wuzhicms 1 Wuzhicms 2024-08-04 7.5 High
SQL Injection in Wuzhi CMS v4.1.0 allows remote attackers to obtain sensitive information via the 'flag' parameter in the component '/coreframe/app/order/admin/index.php'.
CVE-2020-18654 1 Wuzhicms 1 Wuzhicms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) in Wuzhi CMS v4.1.0 allows remote attackers to execute arbitrary code via the "Title" parameter in the component "/coreframe/app/guestbook/myissue.php".
CVE-2021-41654 1 Wuzhicms 1 Wuzhicms 2024-08-04 9.8 Critical
SQL injection vulnerabilities exist in Wuzhicms v4.1.0 which allows attackers to execute arbitrary SQL commands via the $keyValue parameter in /coreframe/app/pay/admin/index.php
CVE-2021-40670 1 Wuzhicms 1 Wuzhicms 2024-08-04 9.8 Critical
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords iparameter under the /coreframe/app/order/admin/card.php file.
CVE-2021-40674 1 Wuzhicms 1 Wuzhicms 2024-08-04 9.8 Critical
An SQL injection vulnerability exists in Wuzhi CMS v4.1.0 via the KeyValue parameter in coreframe/app/order/admin/index.php.
CVE-2021-40669 1 Wuzhicms 1 Wuzhicms 2024-08-04 9.8 Critical
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords parameter under the coreframe/app/promote/admin/index.php file.
CVE-2022-36168 1 Wuzhicms 1 Wuzhicms 2024-08-03 2.7 Low
A directory traversal vulnerability was discovered in Wuzhicms 4.1.0. via /coreframe/app/attachment/admin/index.php:
CVE-2022-27431 1 Wuzhicms 1 Wuzhi Cms 2024-08-03 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2023-52064 1 Wuzhicms 1 Wuzhi Cms 2024-08-02 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
CVE-2023-31860 1 Wuzhicms 1 Wuzhi Cms 2024-08-02 5.4 Medium
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
CVE-2023-30123 1 Wuzhicms 1 Wuzhicms 2024-08-02 5.4 Medium
wuzhicms v4.1.0 is vulnerable to Cross Site Scripting (XSS) in the Member Center, Account Settings.
CVE-2024-32206 1 Wuzhicms 1 Wuzhicms 2024-08-02 4.6 Medium
A stored cross-site scripting (XSS) vulnerability in the component \affiche\admin\index.php of WUZHICMS v4.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the $formdata parameter.