CVE-2021-40282

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php. when registering ordinary users.
References
Link Resource
https://gist.github.com/aaaahuia/1343e3aa06b031ea621b5701cebcee3e Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zzcms:zzcms:8.2:*:*:*:*:*:*:*
cpe:2.3:a:zzcms:zzcms:8.3:*:*:*:*:*:*:*
cpe:2.3:a:zzcms:zzcms:2020:*:*:*:*:*:*:*
cpe:2.3:a:zzcms:zzcms:2021:*:*:*:*:*:*:*

History

13 Dec 2021, 20:17

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:zzcms:zzcms:2020:*:*:*:*:*:*:*
cpe:2.3:a:zzcms:zzcms:8.3:*:*:*:*:*:*:*
cpe:2.3:a:zzcms:zzcms:2021:*:*:*:*:*:*:*
cpe:2.3:a:zzcms:zzcms:8.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://gist.github.com/aaaahuia/1343e3aa06b031ea621b5701cebcee3e - (MISC) https://gist.github.com/aaaahuia/1343e3aa06b031ea621b5701cebcee3e - Exploit, Third Party Advisory

09 Dec 2021, 17:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-09 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40282

Mitre link : CVE-2021-40282

CVE.ORG link : CVE-2021-40282


JSON object : View

Products Affected

zzcms

  • zzcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')