Vulnerabilities > Yejiao

DATE CVE VULNERABILITY TITLE RISK
2022-03-24 CVE-2022-26301 SQL Injection vulnerability in Yejiao Tuzicms 2.0.6
TuziCMS v2.0.6 was discovered to contain a SQL injection vulnerability via the component App\Manage\Controller\ZhuantiController.class.php.
network
low complexity
yejiao CWE-89
7.5
2021-12-03 CVE-2021-44348 SQL Injection vulnerability in Yejiao Tuzicms 2.0.6
SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameer in App\Manage\Controller\AdvertController.class.php.
network
low complexity
yejiao CWE-89
7.5
2021-12-03 CVE-2021-44349 SQL Injection vulnerability in Yejiao Tuzicms 2.0.6
SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameter in App\Manage\Controller\DownloadController.class.php.
network
low complexity
yejiao CWE-89
7.5
2021-12-03 CVE-2021-44347 SQL Injection vulnerability in Yejiao Tuzicms 2.0.6
SQL Injection vulnerability exists in TuziCMS v2.0.6 in App\Manage\Controller\GuestbookController.class.php.
network
low complexity
yejiao CWE-89
7.5
2019-09-20 CVE-2019-16642 SQL Injection vulnerability in Yejiao Tuzicms 2.0.6
App\Mobile\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Mobile/Zhuanti/group?id= substring.
network
low complexity
yejiao CWE-89
7.5