Vulnerabilities (CVE)

Filtered by vendor Zzcms Subscribe
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14963 1 Zzcms 1 Zzcms 2023-12-10 6.8 MEDIUM 8.8 HIGH
zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.
CVE-2018-18790 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 8.3. SQL Injection exists in admin/special_add.php via a zxbigclassid cookie. (This needs an admin user login.)
CVE-2019-8411 1 Zzcms 1 Zzcms 2023-12-10 6.4 MEDIUM 7.5 HIGH
admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=../ directory traversal.
CVE-2018-17797 1 Zzcms 1 Zzcms 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
An issue was discovered in zzcms 8.3. user/zssave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-1000653 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5 that can result in could be attacked by sql injection in zzcms in nginx. This attack appear to be exploitable via running zzcms in nginx.
CVE-2018-18788 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 8.3. SQL Injection exists in admin/classmanage.php via the tablename parameter. (This needs an admin user login.)
CVE-2018-18791 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/search.php via a pxzs cookie.
CVE-2019-9078 1 Zzcms 1 Zzcms 2023-12-10 3.5 LOW 5.4 MEDIUM
zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.
CVE-2018-18792 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.
CVE-2018-18784 1 Zzcms 1 Zzcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 8.3. SQL Injection exists in admin/tagmanage.php via the tabletag parameter. (This needs an admin user login.)
CVE-2018-18785 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/subzs.php with a zzcmscpid cookie to zs/search.php.
CVE-2018-8965 1 Zzcms 1 Zzcms 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-8969 1 Zzcms 1 Zzcms 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-13056 1 Zzcms 1 Zzcms 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any file by placing its relative path into the zzcms_main table and then making an img add request. This can be leveraged for database access by deleting install.lock.
CVE-2018-9331 1 Zzcms 1 Zzcms 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. user/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting install.lock.
CVE-2018-8968 1 Zzcms 1 Zzcms 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-8966 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. It allows PHP code injection via the siteurl parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php.
CVE-2018-13116 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
/user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask table.
CVE-2018-8967 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request.
CVE-2018-9309 1 Zzcms 1 Zzcms 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl/dl_sendsms.php request.