Lucene search

K

Tuzicms Security Vulnerabilities

cve
cve

CVE-2023-0244

A vulnerability classified as critical was found in TuziCMS 2.0.6. This vulnerability affects the function delall of the file \App\Manage\Controller\KefuController.class.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-12 03:15 PM
59
cve
cve

CVE-2023-0243

A vulnerability classified as critical has been found in TuziCMS 2.0.6. This affects the function index of the file App\Manage\Controller\ArticleController.class.php of the component Article Module. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-12 03:15 PM
43
cve
cve

CVE-2022-46999

Tuzicms v2.0.6 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-26 09:18 PM
13
cve
cve

CVE-2018-10185

An issue was discovered in TuziCMS v2.0.6. There is a CSRF vulnerability that can add an admin account, as demonstrated by a history.pushState...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2022-23882

TuziCMS 2.0.6 is affected by SQL injection in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-03-28 12:15 PM
59
cve
cve

CVE-2019-16658

TuziCMS 2.0.6 has index.php/manage/notice/do_add...

8.8CVSS

8.6AI Score

0.001EPSS

2019-09-21 06:15 PM
184
cve
cve

CVE-2019-16659

TuziCMS 2.0.6 has index.php/manage/link/do_add...

8.8CVSS

8.6AI Score

0.001EPSS

2019-09-21 06:15 PM
180
cve
cve

CVE-2019-16657

TuziCMS 2.0.6 has XSS via the PATH_INFO to a group URI, as demonstrated by...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-21 06:15 PM
182
cve
cve

CVE-2019-16644

App\Home\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Zhuanti/group?id=...

9.8CVSS

9.8AI Score

0.002EPSS

2019-09-20 04:15 PM
132