An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-09T15:58:56

Updated: 2024-08-04T02:27:31.924Z

Reserved: 2021-08-30T00:00:00

Link: CVE-2021-40280

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-09T16:15:08.340

Modified: 2021-12-13T20:15:23.373

Link: CVE-2021-40280

cve-icon Redhat

No data.