Vulnerabilities > Wuzhicms > Wuzhi CMS > 4.1.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-25 CVE-2018-10367 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
3.5
2018-04-24 CVE-2018-10313 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.
network
wuzhicms CWE-79
3.5
2018-04-24 CVE-2018-10312 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
index.php?m=member&v=pw_reset in WUZHI CMS 4.1.0 allows CSRF to change the password of a common member.
network
wuzhicms CWE-352
6.8
2018-04-24 CVE-2018-10311 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
A vulnerability was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-79
4.3
2018-04-20 CVE-2018-10248 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms Wuzhi CMS 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
5.8