Vulnerabilities > Wuzhicms > Wuzhi CMS

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-52064 SQL Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.
network
low complexity
wuzhicms CWE-89
critical
9.8
2023-05-23 CVE-2023-31860 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 3.1.2
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
network
low complexity
wuzhicms CWE-79
5.4
2022-06-28 CVE-2020-19897 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
network
wuzhicms CWE-79
4.3
2022-05-04 CVE-2022-27431 SQL Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
network
low complexity
wuzhicms CWE-89
7.5
2021-12-21 CVE-2020-19770 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
network
wuzhicms CWE-79
3.5
2021-09-28 CVE-2020-20122 SQL Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
network
low complexity
wuzhicms CWE-89
7.5
2021-09-28 CVE-2020-20124 Code Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
network
low complexity
wuzhicms CWE-94
6.5
2019-03-07 CVE-2018-17426 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.
network
wuzhicms CWE-79
3.5
2019-03-07 CVE-2018-17425 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.
network
wuzhicms CWE-79
3.5
2019-02-25 CVE-2019-9110 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
network
wuzhicms CWE-79
4.3