Vulnerabilities > Wuzhicms

DATE CVE VULNERABILITY TITLE RISK
2018-12-28 CVE-2018-20572 SQL Injection vulnerability in Wuzhicms 4.1.0
WUZHI CMS 4.1.0 allows coreframe/app/coupon/admin/copyfrom.php SQL injection via the index.php?m=promote&f=index&v=search keywords parameter, a related issue to CVE-2018-15893.
network
low complexity
wuzhicms CWE-89
7.5
2018-11-05 CVE-2018-18938 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
3.5
2018-10-29 CVE-2018-18712 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8
2018-10-29 CVE-2018-18711 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8
2018-10-01 CVE-2018-17832 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 2.0
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.
network
wuzhicms CWE-79
4.3
2018-07-23 CVE-2018-14512 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An XSS vulnerability was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
4.3
2018-07-20 CVE-2018-14472 SQL Injection vulnerability in Wuzhicms 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
low complexity
wuzhicms CWE-89
6.5
2018-06-05 CVE-2018-11722 SQL Injection vulnerability in Wuzhicms 4.1.0
WUZHI CMS 4.1.0 has a SQL Injection in api/uc.php via the 'code' parameter, because 'UC_KEY' is hard coded.
network
low complexity
wuzhicms CWE-89
7.5
2018-05-29 CVE-2018-11549 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.
network
wuzhicms CWE-79
3.5
2018-05-29 CVE-2018-11528 SQL Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI.
network
low complexity
wuzhicms CWE-89
7.5