Vulnerabilities > Zzcms > Zzcms > 6.1

DATE CVE VULNERABILITY TITLE RISK
2021-12-09 CVE-2021-43703 Unspecified vulnerability in Zzcms
An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php.
network
low complexity
zzcms
7.5
2019-07-23 CVE-2019-1010153 SQL Injection vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: SQL Injection.
network
low complexity
zzcms CWE-89
7.5
2019-07-23 CVE-2019-1010152 Improper Input Validation vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-20
7.5
2019-07-23 CVE-2019-1010150 Improper Input Validation vulnerability in Zzcms
zzcms 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-20
7.5
2019-07-23 CVE-2019-1010149 Improper Input Validation vulnerability in Zzcms
zzcms version 8.3 and earlier is affected by: File Delete to Code Execution.
network
low complexity
zzcms CWE-20
7.5
2019-07-23 CVE-2019-1010148 SQL Injection vulnerability in Zzcms
zzcms version 8.3 and earlier is affected by: SQL Injection.
network
low complexity
zzcms CWE-89
7.5
2018-08-20 CVE-2018-1000653 SQL Injection vulnerability in Zzcms
zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5 that can result in could be attacked by sql injection in zzcms in nginx.
network
low complexity
zzcms CWE-89
7.5