Search Results (328860 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2018-18711 1 Wuzhicms 1 Wuzhicms 2025-05-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's password via index.php?m=core&f=panel&v=edit_info.
CVE-2018-18712 1 Wuzhicms 1 Wuzhicms 2025-05-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is a CSRF vulnerability that can change the super administrator's username via index.php?m=member&f=index&v=edit&uid=1.
CVE-2018-18938 1 Wuzhicms 1 Wuzhicms 2025-05-05 N/A
An issue was discovered in WUZHI CMS 4.1.0. There is stored XSS in index.php?m=core&f=index via an ontoggle attribute to details/open/ within a second input field.
CVE-2019-9107 1 Wuzhicms 1 Wuzhicms 2025-05-05 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
CVE-2019-9109 1 Wuzhicms 1 Wuzhicms 2025-05-05 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
CVE-2019-9110 1 Wuzhicms 1 Wuzhicms 2025-05-05 N/A
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
CVE-2020-19770 1 Wuzhicms 1 Wuzhicms 2025-05-05 5.4 Medium
A cross-site scripting (XSS) vulnerability in the system bulletin component of WUZHI CMS v4.1.0 allows attackers to steal the admin's cookie.
CVE-2020-19897 1 Wuzhicms 1 Wuzhicms 2025-05-05 6.1 Medium
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
CVE-2020-20124 1 Wuzhicms 1 Wuzhicms 2025-05-05 8.8 High
Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php.
CVE-2020-20122 1 Wuzhicms 1 Wuzhicms 2025-05-05 9.8 Critical
Wuzhi CMS v4.1 contains a SQL injection vulnerability in the checktitle() function in /coreframe/app/content/admin/content.php.
CVE-2022-27431 1 Wuzhicms 1 Wuzhicms 2025-05-05 9.8 Critical
Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the groupid parameter at /coreframe/app/member/admin/group.php.
CVE-2023-31860 1 Wuzhicms 1 Wuzhicms 2025-05-05 5.4 Medium
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
CVE-2024-1331 1 Wpdarko 1 Team Members 2025-05-05 6.1 Medium
The Team Members WordPress plugin before 5.3.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the author role and above to perform Stored Cross-Site Scripting attacks.
CVE-2024-1333 1 Wpdarko 1 Responsive Pricing Table 2025-05-05 5.4 Medium
The Responsive Pricing Table WordPress plugin before 5.1.11 does not validate and escape some of its Pricing Table options before outputting them back in a page/post where the related shortcode is embed, which could allow users with the author role and above to perform Stored Cross-Site Scripting attacks
CVE-2024-1658 2 Wordpress, Wpdarko 2 Grid Shortcodes, Grid Shortcodes 2025-05-05 5.4 Medium
The Grid Shortcodes WordPress plugin before 1.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
CVE-2023-7085 1 Sterlinghamilton 1 Scalable Vector Graphics \(svg\) 2025-05-05 5.4 Medium
The Scalable Vector Graphics (SVG) WordPress plugin through 3.4 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.
CVE-2023-7236 1 Backupbolt 1 Backup Bolt 2025-05-05 4.7 Medium
The Backup Bolt WordPress plugin through 1.3.0 is vulnerable to Information Exposure via the unprotected access of debug logs. This makes it possible for unauthenticated attackers to retrieve the debug log which may contain information like system errors which could contain sensitive information.
CVE-2024-20019 1 Mediatek 3 Mt7925, Mt7927, Software Package 2025-05-05 5.9 Medium
In wlan driver, there is a possible memory leak due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00351241; Issue ID: MSV-1173.
CVE-2024-28424 1 Zenml 1 Zenml 2025-05-05 8.8 High
zenml v0.55.4 was discovered to contain an arbitrary file upload vulnerability in the load function at /materializers/cloudpickle_materializer.py. This vulnerability allows attackers to execute arbitrary code via uploading a crafted file.
CVE-2022-3409 1 Openbmc-project 1 Openbmc 2025-05-05 8.2 High
A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. This vulnerability was identified during mitigation for CVE-2022-2809. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS.