Vulnerabilities > Zzcms

DATE CVE VULNERABILITY TITLE RISK
2022-06-17 CVE-2019-12358 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12359 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-02 CVE-2019-12349 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
7.5
2022-06-02 CVE-2019-12350 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
7.5
2022-06-02 CVE-2019-12351 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
7.5
2022-04-08 CVE-2021-46436 SQL Injection vulnerability in Zzcms 2021
An issue was discovered in ZZCMS 2021.
network
zzcms CWE-89
6.8
2022-04-08 CVE-2021-46437 Cross-site Scripting vulnerability in Zzcms 2021
An issue was discovered in ZZCMS 2021.
network
zzcms CWE-79
3.5
2022-02-14 CVE-2021-45347 Improper Authentication vulnerability in Zzcms 8.2
An Incorrect Access Control vulnerability exists in zzcms 8.2, which lets a malicious user bypass authentication by changing the user name in the cookie to use any password.
network
low complexity
zzcms CWE-287
5.0
2022-02-09 CVE-2021-45286 Path Traversal vulnerability in Zzcms 2021
Directory Traversal vulnerability exists in ZZCMS 2021 via the skin parameter in 1) index.php, 2) bottom.php, and 3) top_index.php.
network
low complexity
zzcms CWE-22
5.0
2021-12-15 CVE-2021-42945 SQL Injection vulnerability in Zzcms 2021
A SQL Injection vulnerability exists in ZZCMS 2021 via the askbigclassid parameter in /admin/ask.php.
network
low complexity
zzcms CWE-89
7.5