Filtered by vendor 74cms Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20454 1 74cms 1 74cms 2024-09-16 N/A
An issue was discovered in 74cms v4.2.111. upload/index.php?c=resume&a=resume_list has XSS via the key parameter.
CVE-2018-20519 1 74cms 1 74cms 2024-09-16 N/A
An issue was discovered in 74cms v4.2.111. It allows remote authenticated users to read or modify arbitrary resumes by changing a job-search intention, as demonstrated by the index.php?c=Personal&a=ajax_save_basic pid parameter.
CVE-2019-17612 1 74cms 1 74cms 2024-08-05 7.2 High
An issue was discovered in 74CMS v5.2.8. There is a SQL Injection generated by the _list method in the Common/Controller/BackendController.class.php file via the index.php?m=Admin&c=Ad&a=category sort parameter.
CVE-2019-11374 1 74cms 1 74cms 2024-08-04 N/A
74CMS v5.0.1 has a CSRF vulnerability to add a new admin user via the index.php?m=Admin&c=admin&a=add URI.
CVE-2019-10684 1 74cms 1 74cms 2024-08-04 N/A
Application/Admin/Controller/ConfigController.class.php in 74cms v5.0.1 allows remote attackers to execute arbitrary PHP code via the index.php?m=Admin&c=config&a=edit site_domain parameter.
CVE-2020-35339 1 74cms 1 74cms 2024-08-04 9.8 Critical
In 74cms version 5.0.1, there is a remote code execution vulnerability in /Application/Admin/Controller/ConfigController.class.php and /ThinkPHP/Common/functions.php where attackers can obtain server permissions and control the server.
CVE-2020-29279 1 74cms 1 74cms 2024-08-04 9.8 Critical
PHP remote file inclusion in the assign_resume_tpl method in Application/Common/Controller/BaseController.class.php in 74CMS before 6.0.48 allows remote code execution.
CVE-2020-22209 1 74cms 1 74cms 2024-08-04 9.8 Critical
SQL Injection in 74cms 3.2.0 via the query parameter to plus/ajax_common.php.
CVE-2020-22421 1 74cms 1 74cms 2024-08-04 6.1 Medium
74CMS v6.0.4 was discovered to contain a cross-site scripting (XSS) vulnerability via /index.php?m=&c=help&a=help_list&key.
CVE-2020-22211 1 74cms 1 74cms 2024-08-04 9.8 Critical
SQL Injection in 74cms 3.2.0 via the key parameter to plus/ajax_street.php.
CVE-2020-22208 1 74cms 1 74cms 2024-08-04 9.8 Critical
SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.
CVE-2020-22210 1 74cms 1 74cms 2024-08-04 9.8 Critical
SQL Injection in 74cms 3.2.0 via the x parameter to ajax_officebuilding.php.
CVE-2020-22212 1 74cms 1 74cms 2024-08-04 9.8 Critical
SQL Injection in 74cms 3.2.0 via the id parameter to wap/wap-company-show.php.
CVE-2022-42154 1 74cms 1 74cmsse 2024-08-03 9.8 Critical
An arbitrary file upload vulnerability in the component /apiadmin/upload/attach of 74cmsSE v3.13.0 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-41471 1 74cms 1 74cmsse 2024-08-03 6.5 Medium
74cmsSE v3.12.0 allows authenticated attackers with low-level privileges to arbitrarily change the rights and credentials of the Super Administrator account.
CVE-2022-41472 1 74cms 1 74cmsse 2024-08-03 5.4 Medium
74cmsSE v3.12.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /apiadmin/notice/add. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field.
CVE-2022-33096 1 74cms 1 74cmsse 2024-08-03 7.5 High
74cmsSE v3.5.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /home/resume/index.
CVE-2022-33095 1 74cms 1 74cmsse 2024-08-03 7.5 High
74cmsSE v3.5.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /home/jobfairol/resumelist.
CVE-2022-33094 1 74cms 1 74cmsse 2024-08-03 7.5 High
74cmsSE v3.5.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /home/job/map.
CVE-2022-33092 1 74cms 1 74cmsse 2024-08-03 7.5 High
74cmsSE v3.5.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /home/job/index.