Filtered by vendor Tuzicms Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10185 1 Tuzicms 1 Tuzicms 2024-09-17 N/A
An issue was discovered in TuziCMS v2.0.6. There is a CSRF vulnerability that can add an admin account, as demonstrated by a history.pushState call.
CVE-2019-16659 1 Tuzicms 1 Tuzicms 2024-08-05 8.8 High
TuziCMS 2.0.6 has index.php/manage/link/do_add CSRF.
CVE-2019-16658 1 Tuzicms 1 Tuzicms 2024-08-05 8.8 High
TuziCMS 2.0.6 has index.php/manage/notice/do_add CSRF.
CVE-2019-16657 1 Tuzicms 1 Tuzicms 2024-08-05 6.1 Medium
TuziCMS 2.0.6 has XSS via the PATH_INFO to a group URI, as demonstrated by index.php/article/group/id/2/.
CVE-2019-16644 1 Tuzicms 1 Tuzicms 2024-08-05 9.8 Critical
App\Home\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Zhuanti/group?id= substring.
CVE-2022-46999 1 Tuzicms 1 Tuzicms 2024-08-03 9.8 Critical
Tuzicms v2.0.6 was discovered to contain a SQL injection vulnerability via the component \App\Manage\Controller\UserController.class.php.
CVE-2022-23882 1 Tuzicms 1 Tuzicms 2024-08-03 9.8 Critical
TuziCMS 2.0.6 is affected by SQL injection in \App\Manage\Controller\BannerController.class.php.