Vulnerabilities > Zzcms > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-09-04 CVE-2024-44819 Cross-site Scripting vulnerability in Zzcms
Cross Site Scripting vulnerability in ZZCMS v.2023 and before allows a remote attacker to obtain sensitive information via a crafted script to the pagename parameter of the admin/del.php component.
network
low complexity
zzcms CWE-79
6.1
2024-09-04 CVE-2024-44820 Cross-site Scripting vulnerability in Zzcms
A sensitive information disclosure vulnerability exists in ZZCMS v.2023 and before within the eginfo.php file located at /3/E_bak5.1/upload/.
network
low complexity
zzcms CWE-79
6.1
2022-12-07 CVE-2022-44361 Cross-site Scripting vulnerability in Zzcms 2022
An issue was discovered in ZZCMS 2022.
network
low complexity
zzcms CWE-79
5.4
2022-06-17 CVE-2019-12352 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12353 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12354 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12355 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12356 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12357 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12358 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5