Filtered by vendor Wuzhicms Subscriptions
Total 53 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10248 1 Wuzhicms 1 Wuzhi Cms 2024-09-17 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can delete any article via index.php?m=content&f=content&v=recycle_delete.
CVE-2018-14472 1 Wuzhicms 1 Wuzhicms 2024-09-17 N/A
An issue was discovered in WUZHI CMS 4.1.0. The vulnerable file is coreframe/app/order/admin/goods.php. The $keywords parameter is taken directly into execution without any filtering, leading to SQL injection.
CVE-2018-20572 1 Wuzhicms 1 Wuzhicms 2024-09-17 N/A
WUZHI CMS 4.1.0 allows coreframe/app/coupon/admin/copyfrom.php SQL injection via the index.php?m=promote&f=index&v=search keywords parameter, a related issue to CVE-2018-15893.
CVE-2018-11493 1 Wuzhicms 1 Wuzhi Cms 2024-09-16 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can add a friendship link via index.php?m=link&f=index&v=add.
CVE-2018-11549 1 Wuzhicms 1 Wuzhi Cms 2024-09-16 N/A
An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.
CVE-2023-46482 1 Wuzhicms 1 Wuzhicms 2024-09-12 9.8 Critical
SQL injection vulnerability in wuzhicms v.4.1.0 allows a remote attacker to execute arbitrary code via the Database Backup Functionality in the coreframe/app/database/admin/index.php component.
CVE-2018-18938 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.
CVE-2018-18712 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.
CVE-2018-18711 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's password via index.php?m=core&f=panel&v=edit_info.
CVE-2018-17832 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.
CVE-2018-17426 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
CVE-2018-17425 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
CVE-2018-14512 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 6.1 Medium
An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server" screen, the XSS payload is triggered.
CVE-2018-11722 1 Wuzhicms 1 Wuzhicms 2024-08-05 N/A
WUZHI CMS 4.1.0 has a SQL Injection in api/uc.php via the 'code' parameter, because 'UC_KEY' is hard coded.
CVE-2018-11528 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI.
CVE-2018-10368 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. The "Extension Module -> System Announcement" feature has Stored XSS via an announcement.
CVE-2018-10391 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is XSS via the email parameter to the index.php?m=member&v=register URI.
CVE-2018-10367 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. The content-management feature has Stored XSS via the title or content section.
CVE-2018-10312 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
index.php?m=member&v=pw_reset in WUZHI CMS 4.1.0 allows CSRF to change the password of a common member.
CVE-2018-10313 1 Wuzhicms 1 Wuzhi Cms 2024-08-05 N/A
WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.