Lucene search

K

Zzcms Security Vulnerabilities

cve
cve

CVE-2018-1000653

zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5 that can result in could be attacked by sql injection in zzcms in nginx. This attack appear to be exploitable via running zzcms in nginx.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-13056

An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any file by placing its relative path into the zzcms_main table and then making an img add request. This can be leveraged for database access by deleting install.lock.

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-02 03:29 PM
19
cve
cve

CVE-2018-13116

/user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask table.

9.8CVSS

9.8AI Score

0.002EPSS

2018-07-03 07:29 PM
21
cve
cve

CVE-2018-14961

dl/dl_sendmail.php in zzcms 8.3 has SQL Injection via the sql parameter.

9.8CVSS

9.8AI Score

0.005EPSS

2018-08-06 03:29 PM
18
2
cve
cve

CVE-2018-14962

zzcms 8.3 has stored XSS related to the content variable in user/manage.php and zt/show.php.

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-06 03:29 PM
18
cve
cve

CVE-2018-14963

zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.

8.8CVSS

8.7AI Score

0.001EPSS

2018-08-06 03:29 PM
22
cve
cve

CVE-2018-16344

An issue was discovered in zzcms 8.3. It allows remote attackers to delete arbitrary files via directory traversal sequences in the flv parameter. This can be leveraged for database access by deleting install.lock.

7.5CVSS

7.5AI Score

0.002EPSS

2018-09-02 06:29 PM
20
cve
cve

CVE-2018-17136

zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php via a Client-Ip HTTP header.

9.8CVSS

9.7AI Score

0.002EPSS

2018-09-17 06:29 AM
21
cve
cve

CVE-2018-17412

zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php via an X-Forwarded-For HTTP header.

9.8CVSS

9.7AI Score

0.002EPSS

2019-03-07 11:29 PM
18
cve
cve

CVE-2018-17413

XSS exists in zzcms v8.3 via the /uploadimg_form.php noshuiyin parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-07 11:29 PM
16
cve
cve

CVE-2018-17414

zzcms v8.3 has a SQL injection in /user/jobmanage.php via the bigclass parameter.

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-07 11:29 PM
20
cve
cve

CVE-2018-17415

zzcms V8.3 has a SQL injection in /user/zs_elite.php via the id parameter.

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-07 11:29 PM
23
cve
cve

CVE-2018-17416

A SQL injection vulnerability exists in zzcms v8.3 via the /admin/adclass.php bigclassid parameter.

7.2CVSS

7.3AI Score

0.001EPSS

2019-03-07 11:29 PM
21
cve
cve

CVE-2018-17797

An issue was discovered in zzcms 8.3. user/zssave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-30 08:29 PM
17
cve
cve

CVE-2018-17798

An issue was discovered in zzcms 8.3. user/ztconfig.php allows remote attackers to delete arbitrary files via an absolute pathname in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-30 08:29 PM
24
cve
cve

CVE-2018-18784

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/tagmanage.php via the tabletag parameter. (This needs an admin user login.)

7.2CVSS

7.4AI Score

0.001EPSS

2018-10-29 12:29 PM
16
cve
cve

CVE-2018-18785

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/subzs.php with a zzcmscpid cookie to zs/search.php.

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
16
cve
cve

CVE-2018-18786

An issue was discovered in zzcms 8.3. SQL Injection exists in ajax/zs.php via a pxzs cookie.

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
14
cve
cve

CVE-2018-18787

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs.php via a pxzs cookie.

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
22
cve
cve

CVE-2018-18788

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/classmanage.php via the tablename parameter. (This needs an admin user login.)

7.2CVSS

7.4AI Score

0.001EPSS

2018-10-29 12:29 PM
23
cve
cve

CVE-2018-18789

An issue was discovered in zzcms 8.3. SQL Injection exists in zt/top.php via a Host HTTP header to zt/news.php.

9.8CVSS

9.6AI Score

0.002EPSS

2018-10-29 12:29 PM
15
cve
cve

CVE-2018-18790

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/special_add.php via a zxbigclassid cookie. (This needs an admin user login.)

7.2CVSS

7.4AI Score

0.001EPSS

2018-10-29 12:29 PM
17
cve
cve

CVE-2018-18791

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/search.php via a pxzs cookie.

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
22
cve
cve

CVE-2018-18792

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.

9.8CVSS

9.7AI Score

0.002EPSS

2018-10-29 12:29 PM
23
cve
cve

CVE-2018-7434

zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3/qq_connect2.0/API/class/ErrorCase.class.php or 3/ucenter_api/code/friend.php.

5.3CVSS

5.3AI Score

0.002EPSS

2018-02-24 03:29 AM
24
cve
cve

CVE-2018-8965

An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-24 06:29 PM
20
2
cve
cve

CVE-2018-8966

An issue was discovered in zzcms 8.2. It allows PHP code injection via the siteurl parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php.

7.5CVSS

7.7AI Score

0.006EPSS

2018-03-24 06:29 PM
18
2
cve
cve

CVE-2018-8967

An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request.

9.8CVSS

9.7AI Score

0.002EPSS

2018-03-24 06:29 PM
19
2
cve
cve

CVE-2018-8968

An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-24 06:29 PM
17
2
cve
cve

CVE-2018-8969

An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-24 06:29 PM
17
2
cve
cve

CVE-2018-9309

An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl/dl_sendsms.php request.

9.8CVSS

9.7AI Score

0.002EPSS

2018-04-05 01:29 AM
20
2
cve
cve

CVE-2018-9331

An issue was discovered in zzcms 8.2. user/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting install.lock.

7.5CVSS

7.5AI Score

0.002EPSS

2018-04-07 02:29 AM
21
cve
cve

CVE-2019-1010148

zzcms version 8.3 and earlier is affected by: SQL Injection. The impact is: zzcms File Delete to Code Execution.

9.8CVSS

9.6AI Score

0.003EPSS

2019-07-23 02:15 PM
22
cve
cve

CVE-2019-1010149

zzcms version 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: zzcms File Delete to Code Execution. The component is: user/licence_save.php.

9.8CVSS

9.4AI Score

0.009EPSS

2019-07-23 02:15 PM
27
cve
cve

CVE-2019-1010150

zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: /user/zssave.php.

9.8CVSS

9.4AI Score

0.009EPSS

2019-07-23 02:15 PM
23
cve
cve

CVE-2019-1010152

zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: user/manage.php line 31-80.

9.8CVSS

9.4AI Score

0.009EPSS

2019-07-23 02:15 PM
26
cve
cve

CVE-2019-1010153

zzcms 8.3 and earlier is affected by: SQL Injection. The impact is: sql inject. The component is: zs/subzs.php.

9.8CVSS

9.6AI Score

0.002EPSS

2019-07-23 02:15 PM
18
cve
cve

CVE-2019-12348

An issue was discovered in zzcms 2019. SQL Injection exists in user/ztconfig.php via the daohang or img POST parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2021-05-24 04:15 PM
23
cve
cve

CVE-2019-12349

An issue was discovered in zzcms 2019. SQL Injection exists in /admin/dl_sendsms.php via the id parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
26
5
cve
cve

CVE-2019-12350

An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
22
8
cve
cve

CVE-2019-12351

An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
17
8
cve
cve

CVE-2019-12352

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie.

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-17 01:15 PM
26
5
cve
cve

CVE-2019-12353

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/dl_sendmail.php (when the attacker has admin authority) via the id parameter.

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-17 01:15 PM
24
7
cve
cve

CVE-2019-12354

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/showbad.php (when the attacker has admin authority) via the id parameter.

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-17 01:15 PM
25
5
cve
cve

CVE-2019-12355

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_print.php (when the attacker has dls_print authority) via the id parameter.

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-17 01:15 PM
22
5
cve
cve

CVE-2019-12356

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_download.php (when the attacker has dls_download authority) via the id parameter.

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-17 01:15 PM
23
5
cve
cve

CVE-2019-12357

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/deluser.php (when the attacker has admin authority) via the id parameter.

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-17 01:15 PM
31
5
cve
cve

CVE-2019-12358

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendsms.php (when the attacker has dls_print authority) via a dlid cookie.

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-17 01:15 PM
24
3
cve
cve

CVE-2019-12359

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/ztliuyan_sendmail.php (when the attacker has admin authority) via the id parameter.

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-17 01:15 PM
32
5
cve
cve

CVE-2019-8411

admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=../ directory traversal.

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-17 07:29 PM
17
Total number of security vulnerabilities80