Vulnerabilities (CVE)

Filtered by vendor Zzcms Subscribe
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50104 1 Zzcms 1 Zzcms 2024-01-05 N/A 9.8 CRITICAL
ZZCMS 2023 has a file upload vulnerability in 3/E_bak5.1/upload/index.php, allowing attackers to exploit this loophole to gain server privileges and execute arbitrary code.
CVE-2023-42398 1 Zzcms 1 Zzcms 2023-12-10 N/A 9.8 CRITICAL
An issue in zzCMS v.2023 allows a remote attacker to execute arbitrary code and obtain sensitive information via the ueditor component in controller.php.
CVE-2023-36162 1 Zzcms 1 Zzcms 2023-12-10 N/A 8.8 HIGH
Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier allows a remote attacker to gain privileges via the add function in adminlist.php.
CVE-2022-44361 1 Zzcms 1 Zzcms 2023-12-10 N/A 5.4 MEDIUM
An issue was discovered in ZZCMS 2022. There is a cross-site scripting (XSS) vulnerability in admin/ad_list.php.
CVE-2022-40447 1 Zzcms 1 Zzcms 2023-12-10 N/A 7.2 HIGH
ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the keyword parameter at /admin/baojia_list.php.
CVE-2022-40446 1 Zzcms 1 Zzcms 2023-12-10 N/A 7.2 HIGH
ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the component /admin/sendmailto.php?tomail=&groupid=.
CVE-2022-40444 1 Zzcms 1 Zzcms 2023-12-10 N/A 5.3 MEDIUM
ZZCMS 2022 was discovered to contain a full path disclosure vulnerability via the page /admin/index.PHP? _server.
CVE-2022-40443 1 Zzcms 1 Zzcms 2023-12-10 N/A 5.3 MEDIUM
An absolute path traversal vulnerability in ZZCMS 2022 allows attackers to obtain sensitive information via a crafted GET request sent to /one/siteinfo.php.
CVE-2019-12359 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/ztliuyan_sendmail.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12354 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/showbad.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12357 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/deluser.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12352 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2019-12358 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendsms.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2019-12350 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.
CVE-2019-12353 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/dl_sendmail.php (when the attacker has admin authority) via the id parameter.
CVE-2021-46437 1 Zzcms 1 Zzcms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in ZZCMS 2021. There is a cross-site scripting (XSS) vulnerability in ad_manage.php.
CVE-2019-12356 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_download.php (when the attacker has dls_download authority) via the id parameter.
CVE-2019-12349 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in /admin/dl_sendsms.php via the id parameter.
CVE-2021-45347 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Incorrect Access Control vulnerability exists in zzcms 8.2, which lets a malicious user bypass authentication by changing the user name in the cookie to use any password.
CVE-2021-46436 1 Zzcms 1 Zzcms 2023-12-10 6.8 MEDIUM 7.2 HIGH
An issue was discovered in ZZCMS 2021. There is a SQL injection vulnerability in ad_manage.php.