Filtered by vendor Zzcms Subscriptions
Total 94 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18792 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.
CVE-2018-18784 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered in zzcms 8.3. SQL Injection exists in admin/tagmanage.php via the tabletag parameter. (This needs an admin user login.)
CVE-2018-18785 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/subzs.php with a zzcmscpid cookie to zs/search.php.
CVE-2018-17798 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered in zzcms 8.3. user/ztconfig.php allows remote attackers to delete arbitrary files via an absolute pathname in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-17797 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered in zzcms 8.3. user/zssave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-17414 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms v8.3 has a SQL injection in /user/jobmanage.php via the bigclass parameter.
CVE-2018-17413 1 Zzcms 1 Zzcms 2024-08-05 N/A
XSS exists in zzcms v8.3 via the /uploadimg_form.php noshuiyin parameter.
CVE-2018-17412 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php via an X-Forwarded-For HTTP header.
CVE-2018-17415 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms V8.3 has a SQL injection in /user/zs_elite.php via the id parameter.
CVE-2018-17416 1 Zzcms 1 Zzcms 2024-08-05 N/A
A SQL injection vulnerability exists in zzcms v8.3 via the /admin/adclass.php bigclassid parameter.
CVE-2018-17136 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php via a Client-Ip HTTP header.
CVE-2018-16344 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered in zzcms 8.3. It allows remote attackers to delete arbitrary files via directory traversal sequences in the flv parameter. This can be leveraged for database access by deleting install.lock.
CVE-2018-14962 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms 8.3 has stored XSS related to the content variable in user/manage.php and zt/show.php.
CVE-2018-14963 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.
CVE-2018-14961 1 Zzcms 1 Zzcms 2024-08-05 N/A
dl/dl_sendmail.php in zzcms 8.3 has SQL Injection via the sql parameter.
CVE-2018-13116 1 Zzcms 1 Zzcms 2024-08-05 N/A
/user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask table.
CVE-2018-13056 1 Zzcms 1 Zzcms 2024-08-05 N/A
An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any file by placing its relative path into the zzcms_main table and then making an img add request. This can be leveraged for database access by deleting install.lock.
CVE-2018-9331 1 Zzcms 1 Zzcms 2024-08-05 7.5 High
An issue was discovered in zzcms 8.2. user/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting install.lock.
CVE-2018-9309 1 Zzcms 1 Zzcms 2024-08-05 9.8 Critical
An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl/dl_sendsms.php request.
CVE-2018-8968 1 Zzcms 1 Zzcms 2024-08-05 7.5 High
An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.