Filtered by vendor Zzcms Subscriptions
Total 94 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-43703 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php. After disabling JavaScript, you can directly access the administrator console.
CVE-2021-42945 1 Zzcms 1 Zzcms 2024-08-04 9.8 Critical
A SQL Injection vulnerability exists in ZZCMS 2021 via the askbigclassid parameter in /admin/ask.php.
CVE-2021-40280 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.
CVE-2021-40282 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php. when registering ordinary users.
CVE-2021-40281 1 Zzcms 1 Zzcms 2024-08-04 8.8 High
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 in dl/dl_print.php when registering ordinary users.
CVE-2021-40279 1 Zzcms 1 Zzcms 2024-08-04 7.2 High
An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/bad.php.
CVE-2022-44361 1 Zzcms 1 Zzcms 2024-08-03 5.4 Medium
An issue was discovered in ZZCMS 2022. There is a cross-site scripting (XSS) vulnerability in admin/ad_list.php.
CVE-2022-40447 1 Zzcms 1 Zzcms 2024-08-03 7.2 High
ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the keyword parameter at /admin/baojia_list.php.
CVE-2022-40444 1 Zzcms 1 Zzcms 2024-08-03 5.3 Medium
ZZCMS 2022 was discovered to contain a full path disclosure vulnerability via the page /admin/index.PHP? _server.
CVE-2022-40443 1 Zzcms 1 Zzcms 2024-08-03 5.3 Medium
An absolute path traversal vulnerability in ZZCMS 2022 allows attackers to obtain sensitive information via a crafted GET request sent to /one/siteinfo.php.
CVE-2022-40446 1 Zzcms 1 Zzcms 2024-08-03 7.2 High
ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the component /admin/sendmailto.php?tomail=&groupid=.
CVE-2023-50104 1 Zzcms 1 Zzcms 2024-08-02 9.8 Critical
ZZCMS 2023 has a file upload vulnerability in 3/E_bak5.1/upload/index.php, allowing attackers to exploit this loophole to gain server privileges and execute arbitrary code.
CVE-2023-42398 1 Zzcms 1 Zzcms 2024-08-02 9.8 Critical
An issue in zzCMS v.2023 allows a remote attacker to execute arbitrary code and obtain sensitive information via the ueditor component in controller.php.
CVE-2023-36162 1 Zzcms 1 Zzcms 2024-08-02 8.8 High
Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier allows a remote attacker to gain privileges via the add function in adminlist.php.