Vulnerabilities > Zzcms > Zzcms > 2020

DATE CVE VULNERABILITY TITLE RISK
2021-12-09 CVE-2021-40281 SQL Injection vulnerability in Zzcms
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 in dl/dl_print.php when registering ordinary users.
network
low complexity
zzcms CWE-89
6.5
2021-12-09 CVE-2021-40282 SQL Injection vulnerability in Zzcms
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php.
network
low complexity
zzcms CWE-89
6.5
2021-12-09 CVE-2021-40279 SQL Injection vulnerability in Zzcms
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/bad.php.
network
low complexity
zzcms CWE-89
6.5
2021-12-09 CVE-2021-40280 SQL Injection vulnerability in Zzcms
An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.
network
low complexity
zzcms CWE-89
6.5
2021-06-03 CVE-2020-35973 Cross-site Scripting vulnerability in Zzcms 2020
An issue was discovered in zzcms2020.
network
zzcms CWE-79
3.5