Lucene search

K

Tuzicms Security Vulnerabilities - January

cve
cve

CVE-2019-16642

App\Mobile\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Mobile/Zhuanti/group?id= substring.

9.8CVSS

9.8AI Score

0.002EPSS

2019-09-20 03:15 PM
40
cve
cve

CVE-2021-44347

SQL Injection vulnerability exists in TuziCMS v2.0.6 in App\Manage\Controller\GuestbookController.class.php.

9.8CVSS

9.8AI Score

0.002EPSS

2021-12-03 07:15 PM
15
2
cve
cve

CVE-2021-44348

SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameer in App\Manage\Controller\AdvertController.class.php.

9.8CVSS

9.8AI Score

0.001EPSS

2021-12-03 08:15 PM
18
4
cve
cve

CVE-2021-44349

SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameter in App\Manage\Controller\DownloadController.class.php.

9.8CVSS

9.9AI Score

0.001EPSS

2021-12-03 08:15 PM
20
5
cve
cve

CVE-2022-26301

TuziCMS v2.0.6 was discovered to contain a SQL injection vulnerability via the component App\Manage\Controller\ZhuantiController.class.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-03-24 10:15 PM
67