Vulnerabilities > Zzcms

DATE CVE VULNERABILITY TITLE RISK
2021-08-26 CVE-2020-19822 Code Injection vulnerability in Zzcms 2018
A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.
network
low complexity
zzcms CWE-94
7.2
2021-06-03 CVE-2020-35973 Cross-site Scripting vulnerability in Zzcms 2020
An issue was discovered in zzcms2020.
network
zzcms CWE-79
3.5
2021-05-24 CVE-2019-12348 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
7.5
2021-05-13 CVE-2020-21342 Incorrect Default Permissions vulnerability in Zzcms 201910
Insecure permissions issue in zzcms 201910 via the reset any user password in /one/getpassword.php.
network
low complexity
zzcms CWE-276
5.0
2021-04-08 CVE-2020-23426 Improper Privilege Management vulnerability in Zzcms 201910
zzcms 201910 contains an access control vulnerability through escalation of privileges in /user/adv.php, which allows an attacker to modify data for further attacks such as CSRF.
network
low complexity
zzcms CWE-269
7.5
2021-01-11 CVE-2020-23630 SQL Injection vulnerability in Zzcms 201910
A blind SQL injection vulnerability exists in zzcms ver201910 based on time (cookie injection).
network
low complexity
zzcms CWE-89
6.5
2020-12-18 CVE-2020-20285 Cross-site Scripting vulnerability in Zzcms 2019
There is a XSS in the user login page in zzcms 2019.
network
zzcms CWE-79
3.5
2019-07-23 CVE-2019-1010153 SQL Injection vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: SQL Injection.
network
low complexity
zzcms CWE-89
7.5
2019-07-23 CVE-2019-1010152 Improper Input Validation vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-20
7.5
2019-07-23 CVE-2019-1010150 Improper Input Validation vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-20
7.5