CVE-2019-9078

zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.
References
Link Resource
https://github.com/NS-Sp4ce/ZZCMS-XSS/blob/master/xss.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-24 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9078

Mitre link : CVE-2019-9078

CVE.ORG link : CVE-2019-9078


JSON object : View

Products Affected

zzcms

  • zzcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')