Vulnerabilities (CVE)

Filtered by vendor Zzzcms Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5582 1 Zzzcms 1 Zzzcms 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in ZZZCMS 2.2.0. This issue affects some unknown processing of the component Personal Profile Page. The manipulation leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242147.
CVE-2023-5263 1 Zzzcms 1 Zzzcms 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240872.
CVE-2023-45554 1 Zzzcms 1 Zzzcms 2023-12-10 N/A 9.8 CRITICAL
File Upload vulnerability in zzzCMS v.2.1.9 allows a remote attacker to execute arbitrary code via modification of the imageext parameter from jpg, jpeg,gif, and png to jpg, jpeg,gif, png, pphphp.
CVE-2023-45555 1 Zzzcms 1 Zzzcms 2023-12-10 N/A 7.8 HIGH
File Upload vulnerability in zzzCMS v.2.1.9 allows a remote attacker to execute arbitrary code via a crafted file to the down_url function in zzz.php file.
CVE-2023-45909 1 Zzzcms 1 Zzzphp 2023-12-10 N/A 6.1 MEDIUM
zzzcms v2.2.0 was discovered to contain an open redirect vulnerability.
CVE-2022-23881 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
ZZZCMS zzzphp v2.1.0 was discovered to contain a remote command execution (RCE) vulnerability via danger_key() at zzz_template.php.
CVE-2020-19683 1 Zzzcms 1 Zzzcms 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) exists in ZZZCMS V1.7.1 via an editfile action in save.php.
CVE-2020-19682 1 Zzzcms 1 Zzzcms 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross Site Request Forgery (CSRF) vulnerability exits in ZZZCMS V1.7.1 via the save_user funciton in save.php.
CVE-2021-32605 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if" block.
CVE-2020-20298 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
Eval injection vulnerability in the parserCommom method in the ParserTemplate class in zzz_template.php in zzzphp 1.7.2 allows remote attackers to execute arbitrary commands.
CVE-2020-18717 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection in ZZZCMS zzzphp 1.7.1 allows remote attackers to execute arbitrary code due to a lack of parameter filtering in inc/zzz_template.php.
CVE-2020-24877 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in zzzphp v1.8.0 through /form/index.php?module=getjson may lead to a possible access restriction bypass.
CVE-2019-16722 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
ZZZCMS zzzphp v1.7.2 has an insufficient protection mechanism against PHP Code Execution, because passthru bypasses an str_ireplace operation.
CVE-2019-16720 1 Zzzcms 1 Zzzphp 2023-12-10 5.0 MEDIUM 7.5 HIGH
ZZZCMS zzzphp v1.7.2 does not properly restrict file upload in plugins/ueditor/php/controller.php?upfolder=news&action=catchimage, as demonstrated by uploading a .htaccess or .php5 file.
CVE-2019-17408 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
parserIfLabel in inc/zzz_template.php in ZZZCMS zzzphp 1.7.3 allows remote attackers to execute arbitrary code because the danger_key function can be bypassed via manipulations such as strtr.
CVE-2019-10647 1 Zzzcms 1 Zzzphp 2023-12-10 7.5 HIGH 9.8 CRITICAL
ZZZCMS zzzphp v1.6.3 allows remote attackers to execute arbitrary PHP code via a .php URL in the plugins/ueditor/php/controller.php?action=catchimage source[] parameter because of a lack of inc/zzz_file.php restrictions. For example, source%5B%5D=http%3A%2F%2F192.168.0.1%2Ftest.php can be used if the 192.168.0.1 web server sends the contents of a .php file (i.e., it does not interpret a .php file).
CVE-2018-20127 1 Zzzcms 1 Zzzphp 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzzphp cms 1.5.8. del_file in /admin/save.php allows remote attackers to delete arbitrary files via a mixed-case extension and an extra '.' character, because (for example) "php" is blocked but path=F:/1.phP. succeeds.
CVE-2019-9182 1 Zzzcms 1 Zzzphp 2023-12-10 6.8 MEDIUM 8.8 HIGH
There is a CSRF in ZZZCMS zzzphp V1.6.1 via a /admin015/save.php?act=editfile request. It allows PHP code injection by providing a filename in the file parameter, and providing file content in the filetext parameter.
CVE-2019-9041 1 Zzzcms 1 Zzzphp 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.
CVE-2019-9082 3 Opensourcebms, Thinkphp, Zzzcms 3 Open Source Background Management System, Thinkphp, Zzzphp 2023-12-10 9.3 HIGH 8.8 HIGH
ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.