Vulnerabilities (CVE)

Filtered by vendor Zzcms Subscribe
Filtered by product Zzcms
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17136 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php via a Client-Ip HTTP header.
CVE-2018-17797 1 Zzcms 1 Zzcms 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
An issue was discovered in zzcms 8.3. user/zssave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2019-9078 1 Zzcms 1 Zzcms 2024-02-28 3.5 LOW 5.4 MEDIUM
zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.
CVE-2018-18784 1 Zzcms 1 Zzcms 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 8.3. SQL Injection exists in admin/tagmanage.php via the tabletag parameter. (This needs an admin user login.)
CVE-2018-14962 1 Zzcms 1 Zzcms 2024-02-28 3.5 LOW 5.4 MEDIUM
zzcms 8.3 has stored XSS related to the content variable in user/manage.php and zt/show.php.
CVE-2018-18785 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/subzs.php with a zzcmscpid cookie to zs/search.php.
CVE-2018-14963 1 Zzcms 1 Zzcms 2024-02-28 6.8 MEDIUM 8.8 HIGH
zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.
CVE-2018-18789 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zt/top.php via a Host HTTP header to zt/news.php.
CVE-2018-18787 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs.php via a pxzs cookie.
CVE-2018-14961 1 Zzcms 1 Zzcms 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
dl/dl_sendmail.php in zzcms 8.3 has SQL Injection via the sql parameter.
CVE-2018-16344 1 Zzcms 1 Zzcms 2024-02-28 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.3. It allows remote attackers to delete arbitrary files via directory traversal sequences in the flv parameter. This can be leveraged for database access by deleting install.lock.
CVE-2018-18792 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.
CVE-2018-17798 1 Zzcms 1 Zzcms 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
An issue was discovered in zzcms 8.3. user/ztconfig.php allows remote attackers to delete arbitrary files via an absolute pathname in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2019-8411 1 Zzcms 1 Zzcms 2024-02-28 6.4 MEDIUM 7.5 HIGH
admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=../ directory traversal.
CVE-2018-18786 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 8.3. SQL Injection exists in ajax/zs.php via a pxzs cookie.
CVE-2018-18790 1 Zzcms 1 Zzcms 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 8.3. SQL Injection exists in admin/special_add.php via a zxbigclassid cookie. (This needs an admin user login.)
CVE-2018-8969 1 Zzcms 1 Zzcms 2024-02-28 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-13056 1 Zzcms 1 Zzcms 2024-02-28 6.4 MEDIUM 7.5 HIGH
An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any file by placing its relative path into the zzcms_main table and then making an img add request. This can be leveraged for database access by deleting install.lock.
CVE-2018-13116 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
/user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask table.
CVE-2018-8968 1 Zzcms 1 Zzcms 2024-02-28 6.4 MEDIUM 7.5 HIGH
An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.