CVE-2021-32605

zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if" block.
References
Link Resource
http://www.zzzcms.com/a/news/31_282_1.html Release Notes Vendor Advisory
https://srcincite.io/advisories/src-2021-0015/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zzzcms:zzzphp:*:*:*:*:*:*:*:*

History

19 May 2021, 19:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-78
CPE cpe:2.3:a:zzzcms:zzzphp:*:*:*:*:*:*:*:*
References (MISC) http://www.zzzcms.com/a/news/31_282_1.html - (MISC) http://www.zzzcms.com/a/news/31_282_1.html - Release Notes, Vendor Advisory
References (MISC) https://srcincite.io/advisories/src-2021-0015/ - (MISC) https://srcincite.io/advisories/src-2021-0015/ - Exploit, Third Party Advisory

11 May 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-11 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32605

Mitre link : CVE-2021-32605

CVE.ORG link : CVE-2021-32605


JSON object : View

Products Affected

zzzcms

  • zzzphp
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')