Lucene search

K

Zzcms Security Vulnerabilities

cve
cve

CVE-2018-17413

XSS exists in zzcms v8.3 via the /uploadimg_form.php noshuiyin...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-07 11:29 PM
16
cve
cve

CVE-2018-17414

zzcms v8.3 has a SQL injection in /user/jobmanage.php via the bigclass...

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-07 11:29 PM
20
cve
cve

CVE-2019-9078

zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as...

5.4CVSS

5.3AI Score

0.001EPSS

2019-02-24 05:29 PM
21
cve
cve

CVE-2019-8411

admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=../ directory...

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-17 07:29 PM
17
cve
cve

CVE-2018-18787

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs.php via a pxzs...

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
22
cve
cve

CVE-2018-18791

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/search.php via a pxzs...

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
22
cve
cve

CVE-2018-18790

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/special_add.php via a zxbigclassid cookie. (This needs an admin user...

7.2CVSS

7.4AI Score

0.001EPSS

2018-10-29 12:29 PM
17
cve
cve

CVE-2018-18788

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/classmanage.php via the tablename parameter. (This needs an admin user...

7.2CVSS

7.4AI Score

0.001EPSS

2018-10-29 12:29 PM
23
cve
cve

CVE-2018-18789

An issue was discovered in zzcms 8.3. SQL Injection exists in zt/top.php via a Host HTTP header to...

9.8CVSS

9.6AI Score

0.002EPSS

2018-10-29 12:29 PM
15
cve
cve

CVE-2018-18792

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs...

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
23
cve
cve

CVE-2018-18786

An issue was discovered in zzcms 8.3. SQL Injection exists in ajax/zs.php via a pxzs...

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
14
cve
cve

CVE-2018-18785

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/subzs.php with a zzcmscpid cookie to...

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
16
cve
cve

CVE-2018-18784

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/tagmanage.php via the tabletag parameter. (This needs an admin user...

7.2CVSS

7.4AI Score

0.001EPSS

2018-10-29 12:29 PM
16
cve
cve

CVE-2018-17797

An issue was discovered in zzcms 8.3. user/zssave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting...

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-30 08:29 PM
17
cve
cve

CVE-2018-17798

An issue was discovered in zzcms 8.3. user/ztconfig.php allows remote attackers to delete arbitrary files via an absolute pathname in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting...

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-30 08:29 PM
24
cve
cve

CVE-2018-17136

zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php via a Client-Ip HTTP...

9.8CVSS

9.7AI Score

0.002EPSS

2018-09-17 06:29 AM
21
cve
cve

CVE-2018-16344

An issue was discovered in zzcms 8.3. It allows remote attackers to delete arbitrary files via directory traversal sequences in the flv parameter. This can be leveraged for database access by deleting...

7.5CVSS

7.5AI Score

0.002EPSS

2018-09-02 06:29 PM
20
cve
cve

CVE-2018-14963

zzcms 8.3 has CSRF via the admin/adminadd.php?action=add...

8.8CVSS

8.7AI Score

0.001EPSS

2018-08-06 03:29 PM
22
cve
cve

CVE-2018-14961

dl/dl_sendmail.php in zzcms 8.3 has SQL Injection via the sql...

9.8CVSS

9.8AI Score

0.005EPSS

2018-08-06 03:29 PM
18
2
cve
cve

CVE-2018-14962

zzcms 8.3 has stored XSS related to the content variable in user/manage.php and...

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-06 03:29 PM
18
cve
cve

CVE-2018-13116

/user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask...

9.8CVSS

9.8AI Score

0.002EPSS

2018-07-03 07:29 PM
21
cve
cve

CVE-2018-13056

An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any file by placing its relative path into the zzcms_main table and then making an img add request. This can be leveraged for database access by deleting...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-02 03:29 PM
19
cve
cve

CVE-2018-9331

An issue was discovered in zzcms 8.2. user/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting...

7.5CVSS

7.5AI Score

0.002EPSS

2018-04-07 02:29 AM
21
cve
cve

CVE-2018-9309

An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl/dl_sendsms.php...

9.8CVSS

9.7AI Score

0.002EPSS

2018-04-05 01:29 AM
20
2
cve
cve

CVE-2018-8967

An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify...

9.8CVSS

9.7AI Score

0.002EPSS

2018-03-24 06:29 PM
19
2
cve
cve

CVE-2018-8968

An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-24 06:29 PM
17
2
cve
cve

CVE-2018-8965

An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-24 06:29 PM
20
2
cve
cve

CVE-2018-8966

An issue was discovered in zzcms 8.2. It allows PHP code injection via the siteurl parameter to install/index.php, as demonstrated by injecting a phpinfo() call into...

7.5CVSS

7.7AI Score

0.006EPSS

2018-03-24 06:29 PM
18
2
cve
cve

CVE-2018-8969

An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-24 06:29 PM
17
2
cve
cve

CVE-2018-7434

zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3/qq_connect2.0/API/class/ErrorCase.class.php or...

5.3CVSS

5.3AI Score

0.002EPSS

2018-02-24 03:29 AM
24
Total number of security vulnerabilities80