Vulnerabilities > Wuzhicms > Wuzhicms

DATE CVE VULNERABILITY TITLE RISK
2018-06-05 CVE-2018-11722 SQL Injection vulnerability in Wuzhicms 4.1.0
WUZHI CMS 4.1.0 has a SQL Injection in api/uc.php via the 'code' parameter, because 'UC_KEY' is hard coded.
network
low complexity
wuzhicms CWE-89
7.5
2018-04-19 CVE-2018-10221 Cross-site Scripting vulnerability in Wuzhicms 4.1.0
An issue was discovered in WUZHI CMS V4.1.0.
network
wuzhicms CWE-79
3.5
2018-04-10 CVE-2018-9927 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8
2018-04-10 CVE-2018-9926 Cross-Site Request Forgery (CSRF) vulnerability in Wuzhicms 4.1.0
An issue was discovered in WUZHI CMS 4.1.0.
network
wuzhicms CWE-352
6.8