Vulnerabilities > Zzcms > Zzcms > 2019

DATE CVE VULNERABILITY TITLE RISK
2022-06-17 CVE-2019-12352 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12353 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12354 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12355 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12356 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12357 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12358 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-17 CVE-2019-12359 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
6.5
2022-06-02 CVE-2019-12349 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
7.5
2022-06-02 CVE-2019-12350 SQL Injection vulnerability in Zzcms 2019
An issue was discovered in zzcms 2019.
network
low complexity
zzcms CWE-89
7.5