Vulnerabilities > 74Cms > 74Cms > 5.0.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-17 CVE-2020-35339 Incorrect Permission Assignment for Critical Resource vulnerability in 74Cms 5.0.1
In 74cms version 5.0.1, there is a remote code execution vulnerability in /Application/Admin/Controller/ConfigController.class.php and /ThinkPHP/Common/functions.php where attackers can obtain server permissions and control the server.
network
low complexity
74cms CWE-732
7.5
2020-12-02 CVE-2020-29279 Unspecified vulnerability in 74Cms
PHP remote file inclusion in the assign_resume_tpl method in Application/Common/Controller/BaseController.class.php in 74CMS before 6.0.48 allows remote code execution.
network
low complexity
74cms
7.5
2019-04-20 CVE-2019-11374 Cross-Site Request Forgery (CSRF) vulnerability in 74Cms 5.0.1
74CMS v5.0.1 has a CSRF vulnerability to add a new admin user via the index.php?m=Admin&c=admin&a=add URI.
network
74cms CWE-352
6.8
2019-04-01 CVE-2019-10684 Code Injection vulnerability in 74Cms 5.0.1
Application/Admin/Controller/ConfigController.class.php in 74cms v5.0.1 allows remote attackers to execute arbitrary PHP code via the index.php?m=Admin&c=config&a=edit site_domain parameter.
network
low complexity
74cms CWE-94
7.5