Filtered by vendor Zzcms Subscriptions
Filtered by product Zzcms Subscriptions
Total 92 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8965 1 Zzcms 1 Zzcms 2024-08-05 7.5 High
An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-8967 1 Zzcms 1 Zzcms 2024-08-05 9.8 Critical
An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request.
CVE-2018-8969 1 Zzcms 1 Zzcms 2024-08-05 7.5 High
An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.
CVE-2018-7434 1 Zzcms 1 Zzcms 2024-08-05 5.3 Medium
zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3/qq_connect2.0/API/class/ErrorCase.class.php or 3/ucenter_api/code/friend.php.
CVE-2019-1010153 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms 8.3 and earlier is affected by: SQL Injection. The impact is: sql inject. The component is: zs/subzs.php.
CVE-2019-1010152 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: user/manage.php line 31-80.
CVE-2019-1010148 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms version 8.3 and earlier is affected by: SQL Injection. The impact is: zzcms File Delete to Code Execution.
CVE-2019-1010150 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: /user/zssave.php.
CVE-2019-1010149 1 Zzcms 1 Zzcms 2024-08-05 N/A
zzcms version 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: zzcms File Delete to Code Execution. The component is: user/licence_save.php.
CVE-2019-12358 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendsms.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2019-12359 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/ztliuyan_sendmail.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12349 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
An issue was discovered in zzcms 2019. SQL Injection exists in /admin/dl_sendsms.php via the id parameter.
CVE-2019-12352 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie.
CVE-2019-12356 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_download.php (when the attacker has dls_download authority) via the id parameter.
CVE-2019-12355 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_print.php (when the attacker has dls_print authority) via the id parameter.
CVE-2019-12353 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/dl_sendmail.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12348 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
An issue was discovered in zzcms 2019. SQL Injection exists in user/ztconfig.php via the daohang or img POST parameter.
CVE-2019-12357 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/deluser.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12354 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/showbad.php (when the attacker has admin authority) via the id parameter.
CVE-2019-12351 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.