Vulnerabilities (CVE)

Filtered by vendor Zzcms Subscribe
Filtered by product Zzcms
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-44819 1 Zzcms 1 Zzcms 2024-09-05 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in ZZCMS v.2023 and before allows a remote attacker to obtain sensitive information via a crafted script to the pagename parameter of the admin/del.php component.
CVE-2024-44820 1 Zzcms 1 Zzcms 2024-09-04 N/A 6.1 MEDIUM
A sensitive information disclosure vulnerability exists in ZZCMS v.2023 and before within the eginfo.php file located at /3/E_bak5.1/upload/. When accessed with the query parameter phome=ShowPHPInfo, the application executes the phpinfo() function, which exposes detailed information about the PHP environment, including server configuration, loaded modules, and environment variables.
CVE-2024-7927 1 Zzcms 1 Zzcms 2024-09-04 7.5 HIGH 7.5 HIGH
A vulnerability classified as critical was found in ZZCMS 2023. Affected by this vulnerability is an unknown functionality of the file /admin/class.php?dowhat=modifyclass. The manipulation of the argument skin[] leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-7926 1 Zzcms 1 Zzcms 2024-09-04 7.5 HIGH 7.5 HIGH
A vulnerability classified as critical has been found in ZZCMS 2023. Affected is an unknown function of the file /admin/about_edit.php?action=modify. The manipulation of the argument skin leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-7924 1 Zzcms 1 Zzcms 2024-08-20 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in ZZCMS 2023. It has been declared as critical. This vulnerability affects unknown code of the file /I/list.php. The manipulation of the argument skin leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-7925 1 Zzcms 1 Zzcms 2024-08-20 4.0 MEDIUM 7.5 HIGH
A vulnerability was found in ZZCMS 2023. It has been rated as problematic. This issue affects some unknown processing of the file 3/E_bak5.1/upload/eginfo.php. The manipulation of the argument phome with the input ShowPHPInfo leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2023-50104 1 Zzcms 1 Zzcms 2024-02-28 N/A 9.8 CRITICAL
ZZCMS 2023 has a file upload vulnerability in 3/E_bak5.1/upload/index.php, allowing attackers to exploit this loophole to gain server privileges and execute arbitrary code.
CVE-2023-42398 1 Zzcms 1 Zzcms 2024-02-28 N/A 9.8 CRITICAL
An issue in zzCMS v.2023 allows a remote attacker to execute arbitrary code and obtain sensitive information via the ueditor component in controller.php.
CVE-2023-36162 1 Zzcms 1 Zzcms 2024-02-28 N/A 8.8 HIGH
Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier allows a remote attacker to gain privileges via the add function in adminlist.php.
CVE-2022-44361 1 Zzcms 1 Zzcms 2024-02-28 N/A 5.4 MEDIUM
An issue was discovered in ZZCMS 2022. There is a cross-site scripting (XSS) vulnerability in admin/ad_list.php.
CVE-2022-40447 1 Zzcms 1 Zzcms 2024-02-28 N/A 7.2 HIGH
ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the keyword parameter at /admin/baojia_list.php.
CVE-2022-40443 1 Zzcms 1 Zzcms 2024-02-28 N/A 5.3 MEDIUM
An absolute path traversal vulnerability in ZZCMS 2022 allows attackers to obtain sensitive information via a crafted GET request sent to /one/siteinfo.php.
CVE-2022-40446 1 Zzcms 1 Zzcms 2024-02-28 N/A 7.2 HIGH
ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the component /admin/sendmailto.php?tomail=&groupid=.
CVE-2022-40444 1 Zzcms 1 Zzcms 2024-02-28 N/A 5.3 MEDIUM
ZZCMS 2022 was discovered to contain a full path disclosure vulnerability via the page /admin/index.PHP? _server.
CVE-2019-12351 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.
CVE-2019-12355 1 Zzcms 1 Zzcms 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_print.php (when the attacker has dls_print authority) via the id parameter.
CVE-2021-45286 1 Zzcms 1 Zzcms 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Directory Traversal vulnerability exists in ZZCMS 2021 via the skin parameter in 1) index.php, 2) bottom.php, and 3) top_index.php.
CVE-2019-12352 1 Zzcms 1 Zzcms 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2019-12350 1 Zzcms 1 Zzcms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.
CVE-2019-12354 1 Zzcms 1 Zzcms 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/showbad.php (when the attacker has admin authority) via the id parameter.