CVE-2019-12350

An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.
References
Link Resource
https://github.com/cby234/zzcms/issues/4 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*

History

09 Jun 2022, 16:02

Type Values Removed Values Added
CPE cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*
References (MISC) https://github.com/cby234/zzcms/issues/4 - (MISC) https://github.com/cby234/zzcms/issues/4 - Exploit, Issue Tracking, Third Party Advisory
First Time Zzcms
Zzcms zzcms
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-89

02 Jun 2022, 14:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-02 14:15

Updated : 2023-12-10 14:22


NVD link : CVE-2019-12350

Mitre link : CVE-2019-12350

CVE.ORG link : CVE-2019-12350


JSON object : View

Products Affected

zzcms

  • zzcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')