Vulnerabilities > Zzcms

DATE CVE VULNERABILITY TITLE RISK
2021-01-11 CVE-2020-23630 SQL Injection vulnerability in Zzcms 201910
A blind SQL injection vulnerability exists in zzcms ver201910 based on time (cookie injection).
network
low complexity
zzcms CWE-89
8.8
2020-12-18 CVE-2020-20285 Cross-site Scripting vulnerability in Zzcms 2019
There is a XSS in the user login page in zzcms 2019.
network
low complexity
zzcms CWE-79
5.4
2019-07-23 CVE-2019-1010153 SQL Injection vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: SQL Injection.
network
low complexity
zzcms CWE-89
critical
9.8
2019-07-23 CVE-2019-1010152 Missing Authorization vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-862
critical
9.8
2019-07-23 CVE-2019-1010150 Missing Authorization vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-862
critical
9.8
2019-07-23 CVE-2019-1010149 Missing Authorization vulnerability in Zzcms
zzcms version 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-862
critical
9.8
2019-07-23 CVE-2019-1010148 SQL Injection vulnerability in Zzcms
zzcms version 8.3 and earlier is affected by: SQL Injection.
network
low complexity
zzcms CWE-89
critical
9.8
2019-07-19 CVE-2019-1010151 Path Traversal vulnerability in Zzcms Zzmcms 8.3
zzcms zzmcms 8.3 and earlier is affected by: File Delete to getshell.
network
low complexity
zzcms CWE-22
critical
9.8
2019-03-07 CVE-2018-17416 SQL Injection vulnerability in Zzcms 8.3
A SQL injection vulnerability exists in zzcms v8.3 via the /admin/adclass.php bigclassid parameter.
network
low complexity
zzcms CWE-89
7.2
2019-03-07 CVE-2018-17415 SQL Injection vulnerability in Zzcms 8.3
zzcms V8.3 has a SQL injection in /user/zs_elite.php via the id parameter.
network
low complexity
zzcms CWE-89
8.8