Filtered by vendor Zzcms Subscriptions
Filtered by product Zzcms Subscriptions
Total 92 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-12350 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.
CVE-2019-9078 1 Zzcms 1 Zzcms 2024-08-04 N/A
zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.
CVE-2019-8411 1 Zzcms 1 Zzcms 2024-08-04 N/A
admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=../ directory traversal.
CVE-2020-35973 1 Zzcms 1 Zzcms 2024-08-04 5.4 Medium
An issue was discovered in zzcms2020. There is a XSS vulnerability that can insert and execute JS code arbitrarily via /user/manage.php.
CVE-2020-23630 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
A blind SQL injection vulnerability exists in zzcms ver201910 based on time (cookie injection).
CVE-2020-23426 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
zzcms 201910 contains an access control vulnerability through escalation of privileges in /user/adv.php, which allows an attacker to modify data for further attacks such as CSRF.
CVE-2020-21342 1 Zzcms 1 Zzcms 2024-08-04 7.5 High
Insecure permissions issue in zzcms 201910 via the reset any user password in /one/getpassword.php.
CVE-2020-20285 1 Zzcms 1 Zzcms 2024-08-04 5.4 Medium
There is a XSS in the user login page in zzcms 2019. Users can inject js code by the referer header via user/login.php
CVE-2020-19957 1 Zzcms 1 Zzcms 2024-08-04 7.5 High
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the id parameter on the /dl/dl_print.php page.
CVE-2020-19959 1 Zzcms 1 Zzcms 2024-08-04 7.5 High
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendmail.php page cookie.
CVE-2020-19961 1 Zzcms 1 Zzcms 2024-08-04 7.5 High
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the component subzs.php.
CVE-2020-19960 1 Zzcms 1 Zzcms 2024-08-04 7.5 High
A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendsms.php page cookie.
CVE-2020-19822 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.
CVE-2020-19042 1 Zzcms 1 Zzcms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in zzcms 2019 XSS via a modify action in user/adv.php.
CVE-2021-46437 1 Zzcms 1 Zzcms 2024-08-04 4.8 Medium
An issue was discovered in ZZCMS 2021. There is a cross-site scripting (XSS) vulnerability in ad_manage.php.
CVE-2021-46436 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An issue was discovered in ZZCMS 2021. There is a SQL injection vulnerability in ad_manage.php.
CVE-2021-45347 1 Zzcms 1 Zzcms 2024-08-04 7.5 High
An Incorrect Access Control vulnerability exists in zzcms 8.2, which lets a malicious user bypass authentication by changing the user name in the cookie to use any password.
CVE-2021-45286 1 Zzcms 1 Zzcms 2024-08-04 5.3 Medium
Directory Traversal vulnerability exists in ZZCMS 2021 via the skin parameter in 1) index.php, 2) bottom.php, and 3) top_index.php.
CVE-2021-43703 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php. After disabling JavaScript, you can directly access the administrator console.
CVE-2021-42945 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
A SQL Injection vulnerability exists in ZZCMS 2021 via the askbigclassid parameter in /admin/ask.php.