zzcms V8.3 has a SQL injection in /user/zs_elite.php via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-07T22:00:00

Updated: 2024-08-05T10:47:04.481Z

Reserved: 2018-09-23T00:00:00

Link: CVE-2018-17415

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-07T23:29:00.797

Modified: 2019-03-08T15:04:18.977

Link: CVE-2018-17415

cve-icon Redhat

No data.