Vulnerabilities > 74Cms

DATE CVE VULNERABILITY TITLE RISK
2021-12-08 CVE-2020-22421 Cross-site Scripting vulnerability in 74Cms 6.0.4
74CMS v6.0.4 was discovered to contain a cross-site scripting (XSS) vulnerability via /index.php?m=&c=help&a=help_list&key.
network
74cms CWE-79
4.3
2021-06-16 CVE-2020-22208 SQL Injection vulnerability in 74Cms 3.2.0
SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.
network
low complexity
74cms CWE-89
7.5
2021-06-16 CVE-2020-22209 SQL Injection vulnerability in 74Cms 3.2.0
SQL Injection in 74cms 3.2.0 via the query parameter to plus/ajax_common.php.
network
low complexity
74cms CWE-89
7.5
2021-06-16 CVE-2020-22210 SQL Injection vulnerability in 74Cms 3.2.0
SQL Injection in 74cms 3.2.0 via the x parameter to ajax_officebuilding.php.
network
low complexity
74cms CWE-89
7.5
2021-06-16 CVE-2020-22211 SQL Injection vulnerability in 74Cms 3.2.0
SQL Injection in 74cms 3.2.0 via the key parameter to plus/ajax_street.php.
network
low complexity
74cms CWE-89
7.5
2021-06-16 CVE-2020-22212 SQL Injection vulnerability in 74Cms 3.2.0
SQL Injection in 74cms 3.2.0 via the id parameter to wap/wap-company-show.php.
network
low complexity
74cms CWE-89
7.5
2021-02-17 CVE-2020-35339 Incorrect Permission Assignment for Critical Resource vulnerability in 74Cms 5.0.1
In 74cms version 5.0.1, there is a remote code execution vulnerability in /Application/Admin/Controller/ConfigController.class.php and /ThinkPHP/Common/functions.php where attackers can obtain server permissions and control the server.
network
low complexity
74cms CWE-732
7.5
2020-12-02 CVE-2020-29279 Unspecified vulnerability in 74Cms
PHP remote file inclusion in the assign_resume_tpl method in Application/Common/Controller/BaseController.class.php in 74CMS before 6.0.48 allows remote code execution.
network
low complexity
74cms
7.5
2019-10-15 CVE-2019-17612 SQL Injection vulnerability in 74Cms 5.2.8
An issue was discovered in 74CMS v5.2.8.
network
low complexity
74cms CWE-89
6.5
2019-04-20 CVE-2019-11374 Cross-Site Request Forgery (CSRF) vulnerability in 74Cms 5.0.1
74CMS v5.0.1 has a CSRF vulnerability to add a new admin user via the index.php?m=Admin&c=admin&a=add URI.
network
74cms CWE-352
6.8