An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-29T05:00:00

Updated: 2024-08-05T11:23:06.956Z

Reserved: 2018-10-28T00:00:00

Link: CVE-2018-18792

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-29T12:29:11.650

Modified: 2018-12-04T16:14:01.227

Link: CVE-2018-18792

cve-icon Redhat

No data.