Vulnerabilities > Wuzhicms > Wuzhi CMS > 4.1.0

DATE CVE VULNERABILITY TITLE RISK
2019-02-25 CVE-2019-9107 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
network
wuzhicms CWE-79
4.3
2018-11-05 CVE-2018-18938 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
3.5
2018-10-29 CVE-2018-18712 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8
2018-10-29 CVE-2018-18711 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8
2018-07-23 CVE-2018-14512 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An XSS vulnerability was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
4.3
2018-05-29 CVE-2018-11549 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.
network
wuzhicms CWE-79
3.5
2018-05-29 CVE-2018-11528 SQL Injection vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI.
network
low complexity
wuzhicms CWE-89
7.5
2018-05-26 CVE-2018-11493 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8
2018-04-26 CVE-2018-10391 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
3.5
2018-04-25 CVE-2018-10368 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
3.5