Vulnerabilities > Zzcms > Zzcms

DATE CVE VULNERABILITY TITLE RISK
2018-03-24 CVE-2018-8969 Path Traversal vulnerability in Zzcms 8.2
An issue was discovered in zzcms 8.2.
network
low complexity
zzcms CWE-22
7.5
2018-03-24 CVE-2018-8968 Path Traversal vulnerability in Zzcms 8.2
An issue was discovered in zzcms 8.2.
network
low complexity
zzcms CWE-22
7.5
2018-03-24 CVE-2018-8967 SQL Injection vulnerability in Zzcms 8.2
An issue was discovered in zzcms 8.2.
network
low complexity
zzcms CWE-89
critical
9.8
2018-03-24 CVE-2018-8966 Code Injection vulnerability in Zzcms 8.2
An issue was discovered in zzcms 8.2.
network
low complexity
zzcms CWE-94
7.5
2018-03-24 CVE-2018-8965 Path Traversal vulnerability in Zzcms 8.2
An issue was discovered in zzcms 8.2.
network
low complexity
zzcms CWE-22
7.5
2018-02-24 CVE-2018-7434 Path Traversal vulnerability in Zzcms 8.2
zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3/qq_connect2.0/API/class/ErrorCase.class.php or 3/ucenter_api/code/friend.php.
network
low complexity
zzcms CWE-22
5.3