Vulnerabilities > Wuzhicms

DATE CVE VULNERABILITY TITLE RISK
2021-09-16 CVE-2021-40670 SQL Injection vulnerability in Wuzhicms 4.1.0
SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords iparameter under the /coreframe/app/order/admin/card.php file.
network
low complexity
wuzhicms CWE-89
7.5
2021-08-20 CVE-2020-18877 SQL Injection vulnerability in Wuzhicms 4.1.0
SQL Injection in Wuzhi CMS v4.1.0 allows remote attackers to obtain sensitive information via the 'flag' parameter in the component '/coreframe/app/order/admin/index.php'.
network
low complexity
wuzhicms CWE-89
5.0
2021-06-22 CVE-2020-18654 Cross-site Scripting vulnerability in Wuzhicms 4.1.0
Cross Site Scripting (XSS) in Wuzhi CMS v4.1.0 allows remote attackers to execute arbitrary code via the "Title" parameter in the component "/coreframe/app/guestbook/myissue.php".
network
wuzhicms CWE-79
4.3
2021-04-02 CVE-2020-21590 Path Traversal vulnerability in Wuzhicms 4.1.0
Directory traversal in coreframe/app/template/admin/index.php in WUZHI CMS 4.1.0 allows attackers to list files in arbitrary directories via the dir parameter.
network
low complexity
wuzhicms CWE-22
4.0
2019-03-07 CVE-2018-17426 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
network
wuzhicms CWE-79
3.5
2019-03-07 CVE-2018-17425 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
network
wuzhicms CWE-79
3.5
2019-02-25 CVE-2019-9110 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
network
wuzhicms CWE-79
4.3
2019-02-25 CVE-2019-9109 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
network
wuzhicms CWE-79
4.3
2019-02-25 CVE-2019-9108 Cross-site Scripting vulnerability in Wuzhicms 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.
network
wuzhicms CWE-79
4.3
2019-02-25 CVE-2019-9107 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
network
wuzhicms CWE-79
4.3