Vulnerabilities (CVE)

Filtered by vendor Zzcms Subscribe
Filtered by product Zzcms
Total 74 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50104 1 Zzcms 1 Zzcms 2024-02-05 N/A 9.8 CRITICAL
ZZCMS 2023 has a file upload vulnerability in 3/E_bak5.1/upload/index.php, allowing attackers to exploit this loophole to gain server privileges and execute arbitrary code.
CVE-2023-36162 1 Zzcms 1 Zzcms 2024-02-04 N/A 8.8 HIGH
Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier allows a remote attacker to gain privileges via the add function in adminlist.php.
CVE-2021-46436 1 Zzcms 1 Zzcms 2024-02-04 6.8 MEDIUM 7.2 HIGH
An issue was discovered in ZZCMS 2021. There is a SQL injection vulnerability in ad_manage.php.
CVE-2021-45286 1 Zzcms 1 Zzcms 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Directory Traversal vulnerability exists in ZZCMS 2021 via the skin parameter in 1) index.php, 2) bottom.php, and 3) top_index.php.
CVE-2019-12350 1 Zzcms 1 Zzcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.
CVE-2019-12355 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_print.php (when the attacker has dls_print authority) via the id parameter.
CVE-2019-12358 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendsms.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2021-45347 1 Zzcms 1 Zzcms 2024-02-04 5.0 MEDIUM 7.5 HIGH
An Incorrect Access Control vulnerability exists in zzcms 8.2, which lets a malicious user bypass authentication by changing the user name in the cookie to use any password.
CVE-2019-12353 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/dl_sendmail.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12352 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2019-12356 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_download.php (when the attacker has dls_download authority) via the id parameter.
CVE-2019-12359 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/ztliuyan_sendmail.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12357 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/deluser.php (when the attacker has admin authority) via the id parameter.
CVE-2021-46437 1 Zzcms 1 Zzcms 2024-02-04 3.5 LOW 4.8 MEDIUM
An issue was discovered in ZZCMS 2021. There is a cross-site scripting (XSS) vulnerability in ad_manage.php.
CVE-2019-12351 1 Zzcms 1 Zzcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.
CVE-2019-12349 1 Zzcms 1 Zzcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in /admin/dl_sendsms.php via the id parameter.
CVE-2019-12354 1 Zzcms 1 Zzcms 2024-02-04 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/showbad.php (when the attacker has admin authority) via the id parameter.
CVE-2020-19960 1 Zzcms 1 Zzcms 2024-02-04 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendsms.php page cookie.
CVE-2021-43703 1 Zzcms 1 Zzcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php. After disabling JavaScript, you can directly access the administrator console.
CVE-2020-19042 1 Zzcms 1 Zzcms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in zzcms 2019 XSS via a modify action in user/adv.php.