Vulnerabilities > Zzcms

DATE CVE VULNERABILITY TITLE RISK
2018-10-29 CVE-2018-18792 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
7.5
2018-10-29 CVE-2018-18791 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
7.5
2018-10-29 CVE-2018-18790 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
6.5
2018-10-29 CVE-2018-18789 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
7.5
2018-10-29 CVE-2018-18788 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
6.5
2018-10-29 CVE-2018-18787 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
7.5
2018-10-29 CVE-2018-18786 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
7.5
2018-10-29 CVE-2018-18785 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
7.5
2018-10-29 CVE-2018-18784 SQL Injection vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-89
6.5
2018-09-30 CVE-2018-17798 Path Traversal vulnerability in Zzcms 8.3
An issue was discovered in zzcms 8.3.
network
low complexity
zzcms CWE-22
5.5