Vulnerabilities (CVE)

Filtered by vendor Zzcms Subscribe
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12351 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.
CVE-2019-12355 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_print.php (when the attacker has dls_print authority) via the id parameter.
CVE-2021-45286 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Directory Traversal vulnerability exists in ZZCMS 2021 via the skin parameter in 1) index.php, 2) bottom.php, and 3) top_index.php.
CVE-2020-19959 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendmail.php page cookie.
CVE-2020-19961 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the component subzs.php.
CVE-2020-19960 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendsms.php page cookie.
CVE-2021-40282 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php. when registering ordinary users.
CVE-2021-43703 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php. After disabling JavaScript, you can directly access the administrator console.
CVE-2021-40281 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 in dl/dl_print.php when registering ordinary users.
CVE-2021-42945 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exists in ZZCMS 2021 via the askbigclassid parameter in /admin/ask.php.
CVE-2021-40279 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/bad.php.
CVE-2020-19957 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the id parameter on the /dl/dl_print.php page.
CVE-2021-40280 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.
CVE-2020-19042 1 Zzcms 1 Zzcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in zzcms 2019 XSS via a modify action in user/adv.php.
CVE-2020-23426 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
zzcms 201910 contains an access control vulnerability through escalation of privileges in /user/adv.php, which allows an attacker to modify data for further attacks such as CSRF.
CVE-2020-21342 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Insecure permissions issue in zzcms 201910 via the reset any user password in /one/getpassword.php.
CVE-2019-12348 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in user/ztconfig.php via the daohang or img POST parameter.
CVE-2020-19822 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.
CVE-2020-35973 1 Zzcms 1 Zzcms 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in zzcms2020. There is a XSS vulnerability that can insert and execute JS code arbitrarily via /user/manage.php.
CVE-2020-23630 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A blind SQL injection vulnerability exists in zzcms ver201910 based on time (cookie injection).