Zzcms Zzcms

Do you want an email whenever new security vulnerabilities are reported in Zzcms?

By the Year

In 2024 there have been 0 vulnerabilities in Zzcms . Last year Zzcms had 3 security vulnerabilities published. Right now, Zzcms is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 9.47
2022 20 7.43
2021 16 7.96
2020 1 5.40
2019 12 8.55
2018 27 8.30

It may take a day or so for new Zzcms vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zzcms Security Vulnerabilities

ZZCMS 2023 has a file upload vulnerability in 3/E_bak5.1/upload/index.php

CVE-2023-50104 9.8 - Critical - December 29, 2023

ZZCMS 2023 has a file upload vulnerability in 3/E_bak5.1/upload/index.php, allowing attackers to exploit this loophole to gain server privileges and execute arbitrary code.

Unrestricted File Upload

An issue in zzCMS v.2023

CVE-2023-42398 9.8 - Critical - September 15, 2023

An issue in zzCMS v.2023 allows a remote attacker to execute arbitrary code and obtain sensitive information via the ueditor component in controller.php.

XSPA

Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier

CVE-2023-36162 8.8 - High - July 03, 2023

Cross Site Request Forgery vulnerability in ZZCMS v.2023 and earlier allows a remote attacker to gain privileges via the add function in adminlist.php.

Session Riding

An issue was discovered in ZZCMS 2022

CVE-2022-44361 5.4 - Medium - December 07, 2022

An issue was discovered in ZZCMS 2022. There is a cross-site scripting (XSS) vulnerability in admin/ad_list.php.

XSS

An absolute path traversal vulnerability in ZZCMS 2022

CVE-2022-40443 5.3 - Medium - September 22, 2022

An absolute path traversal vulnerability in ZZCMS 2022 allows attackers to obtain sensitive information via a crafted GET request sent to /one/siteinfo.php.

Directory traversal

ZZCMS 2022 was discovered to contain a full path disclosure vulnerability

CVE-2022-40444 5.3 - Medium - September 22, 2022

ZZCMS 2022 was discovered to contain a full path disclosure vulnerability via the page /admin/index.PHP? _server.

Directory traversal

ZZCMS 2022 was discovered to contain a SQL injection vulnerability

CVE-2022-40446 7.2 - High - September 22, 2022

ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the component /admin/sendmailto.php?tomail=&groupid=.

SQL Injection

ZZCMS 2022 was discovered to contain a SQL injection vulnerability

CVE-2022-40447 7.2 - High - September 22, 2022

ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the keyword parameter at /admin/baojia_list.php.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12353 7.2 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/dl_sendmail.php (when the attacker has admin authority) via the id parameter.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12359 7.2 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/ztliuyan_sendmail.php (when the attacker has admin authority) via the id parameter.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12358 8.8 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendsms.php (when the attacker has dls_print authority) via a dlid cookie.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12357 7.2 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/deluser.php (when the attacker has admin authority) via the id parameter.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12356 8.8 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_download.php (when the attacker has dls_download authority) via the id parameter.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12355 8.8 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /user/dls_print.php (when the attacker has dls_print authority) via the id parameter.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12354 7.2 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/showbad.php (when the attacker has admin authority) via the id parameter.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12352 8.8 - High - June 17, 2022

An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12350 9.8 - Critical - June 02, 2022

An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_download.php via an id parameter value with a trailing comma.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12351 9.8 - Critical - June 02, 2022

An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.

SQL Injection

An issue was discovered in zzcms 2019

CVE-2019-12349 9.8 - Critical - June 02, 2022

An issue was discovered in zzcms 2019. SQL Injection exists in /admin/dl_sendsms.php via the id parameter.

SQL Injection

An issue was discovered in ZZCMS 2021

CVE-2021-46437 4.8 - Medium - April 08, 2022

An issue was discovered in ZZCMS 2021. There is a cross-site scripting (XSS) vulnerability in ad_manage.php.

XSS

An issue was discovered in ZZCMS 2021

CVE-2021-46436 7.2 - High - April 08, 2022

An issue was discovered in ZZCMS 2021. There is a SQL injection vulnerability in ad_manage.php.

SQL Injection

An Incorrect Access Control vulnerability exists in zzcms 8.2

CVE-2021-45347 7.5 - High - February 14, 2022

An Incorrect Access Control vulnerability exists in zzcms 8.2, which lets a malicious user bypass authentication by changing the user name in the cookie to use any password.

authentification

Directory Traversal vulnerability exists in ZZCMS 2021

CVE-2021-45286 5.3 - Medium - February 09, 2022

Directory Traversal vulnerability exists in ZZCMS 2021 via the skin parameter in 1) index.php, 2) bottom.php, and 3) top_index.php.

Directory traversal

A SQL Injection vulnerability exists in ZZCMS 2021

CVE-2021-42945 9.8 - Critical - December 15, 2021

A SQL Injection vulnerability exists in ZZCMS 2021 via the askbigclassid parameter in /admin/ask.php.

SQL Injection

Cross Site Scripting (XSS) vulnerability exists in zzcms 2019 XSS

CVE-2020-19042 6.1 - Medium - December 13, 2021

Cross Site Scripting (XSS) vulnerability exists in zzcms 2019 XSS via a modify action in user/adv.php.

XSS

An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php

CVE-2021-43703 9.8 - Critical - December 09, 2021

An Incorrect Access Control vulnerability exists in zzcms less than or equal to 2019 via admin.php. After disabling JavaScript, you can directly access the administrator console.

An SQL Injection vulnerability exists in zzcms 8.2

CVE-2021-40281 8.8 - High - December 09, 2021

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 in dl/dl_print.php when registering ordinary users.

SQL Injection

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php

CVE-2021-40282 8.8 - High - December 09, 2021

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, abd 2021 in dl/dl_download.php. when registering ordinary users.

SQL Injection

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021

CVE-2021-40279 7.2 - High - December 09, 2021

An SQL Injection vulnerability exists in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/bad.php.

SQL Injection

An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021

CVE-2021-40280 7.2 - High - December 09, 2021

An SQL Injection vulnerablitly exits in zzcms 8.2, 8.3, 2020, and 2021 via the id parameter in admin/dl_sendmail.php.

SQL Injection

A SQL injection vulnerability has been discovered in zz cms version 2019 which

CVE-2020-19957 7.5 - High - October 14, 2021

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the id parameter on the /dl/dl_print.php page.

SQL Injection

A SQL injection vulnerability has been discovered in zz cms version 2019 which

CVE-2020-19961 7.5 - High - October 14, 2021

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the component subzs.php.

SQL Injection

A SQL injection vulnerability has been discovered in zz cms version 2019 which

CVE-2020-19960 7.5 - High - October 14, 2021

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendsms.php page cookie.

SQL Injection

A SQL injection vulnerability has been discovered in zz cms version 2019 which

CVE-2020-19959 7.5 - High - October 14, 2021

A SQL injection vulnerability has been discovered in zz cms version 2019 which allows attackers to retrieve sensitive data via the dlid parameter in the /dl/dl_sendmail.php page cookie.

SQL Injection

A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018

CVE-2020-19822 7.2 - High - August 26, 2021

A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.

Code Injection

An issue was discovered in zzcms2020

CVE-2020-35973 5.4 - Medium - June 03, 2021

An issue was discovered in zzcms2020. There is a XSS vulnerability that can insert and execute JS code arbitrarily via /user/manage.php.

XSS

An issue was discovered in zzcms 2019

CVE-2019-12348 9.8 - Critical - May 24, 2021

An issue was discovered in zzcms 2019. SQL Injection exists in user/ztconfig.php via the daohang or img POST parameter.

SQL Injection

Insecure permissions issue in zzcms 201910

CVE-2020-21342 7.5 - High - May 13, 2021

Insecure permissions issue in zzcms 201910 via the reset any user password in /one/getpassword.php.

Incorrect Default Permissions

zzcms 201910 contains an access control vulnerability through escalation of privileges in /user/adv.php, which

CVE-2020-23426 9.8 - Critical - April 08, 2021

zzcms 201910 contains an access control vulnerability through escalation of privileges in /user/adv.php, which allows an attacker to modify data for further attacks such as CSRF.

Improper Privilege Management

There is a XSS in the user login page in zzcms 2019

CVE-2020-20285 5.4 - Medium - December 18, 2020

There is a XSS in the user login page in zzcms 2019. Users can inject js code by the referer header via user/login.php

XSS

zzcms 8.3 and earlier is affected by: SQL Injection

CVE-2019-1010153 9.8 - Critical - July 23, 2019

zzcms 8.3 and earlier is affected by: SQL Injection. The impact is: sql inject. The component is: zs/subzs.php.

SQL Injection

zzcms 8.3 and earlier is affected by: File Delete to Code Execution

CVE-2019-1010152 9.8 - Critical - July 23, 2019

zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: user/manage.php line 31-80.

Improper Input Validation

zzcms 8.3 and earlier is affected by: File Delete to Code Execution

CVE-2019-1010150 9.8 - Critical - July 23, 2019

zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: /user/zssave.php.

Improper Input Validation

zzcms version 8.3 and earlier is affected by: File Delete to Code Execution

CVE-2019-1010149 9.8 - Critical - July 23, 2019

zzcms version 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: zzcms File Delete to Code Execution. The component is: user/licence_save.php.

Improper Input Validation

zzcms version 8.3 and earlier is affected by: SQL Injection

CVE-2019-1010148 9.8 - Critical - July 23, 2019

zzcms version 8.3 and earlier is affected by: SQL Injection. The impact is: zzcms File Delete to Code Execution.

SQL Injection

zzcms v8.3 has a SQL injection in /user/jobmanage.php

CVE-2018-17414 8.8 - High - March 07, 2019

zzcms v8.3 has a SQL injection in /user/jobmanage.php via the bigclass parameter.

SQL Injection

zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php

CVE-2018-17412 9.8 - Critical - March 07, 2019

zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php via an X-Forwarded-For HTTP header.

SQL Injection

XSS exists in zzcms v8.3

CVE-2018-17413 6.1 - Medium - March 07, 2019

XSS exists in zzcms v8.3 via the /uploadimg_form.php noshuiyin parameter.

XSS

zzcms V8.3 has a SQL injection in /user/zs_elite.php

CVE-2018-17415 8.8 - High - March 07, 2019

zzcms V8.3 has a SQL injection in /user/zs_elite.php via the id parameter.

SQL Injection

A SQL injection vulnerability exists in zzcms v8.3

CVE-2018-17416 7.2 - High - March 07, 2019

A SQL injection vulnerability exists in zzcms v8.3 via the /admin/adclass.php bigclassid parameter.

SQL Injection

zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter

CVE-2019-9078 5.4 - Medium - February 24, 2019

zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.

XSS

admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=

CVE-2019-8411 7.5 - High - February 17, 2019

admin/dl_data.php in zzcms 2018 (2018-10-19) allows remote attackers to delete arbitrary files via action=del&filename=../ directory traversal.

Directory traversal

An issue was discovered in zzcms 8.3

CVE-2018-18788 7.2 - High - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/classmanage.php via the tablename parameter. (This needs an admin user login.)

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18787 9.8 - Critical - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs.php via a pxzs cookie.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18786 9.8 - Critical - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in ajax/zs.php via a pxzs cookie.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18785 9.8 - Critical - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/subzs.php with a zzcmscpid cookie to zs/search.php.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18784 7.2 - High - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/tagmanage.php via the tabletag parameter. (This needs an admin user login.)

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18790 7.2 - High - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in admin/special_add.php via a zxbigclassid cookie. (This needs an admin user login.)

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18791 9.8 - Critical - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/search.php via a pxzs cookie.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18792 9.8 - Critical - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-18789 9.8 - Critical - October 29, 2018

An issue was discovered in zzcms 8.3. SQL Injection exists in zt/top.php via a Host HTTP header to zt/news.php.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-17798 6.5 - Medium - September 30, 2018

An issue was discovered in zzcms 8.3. user/ztconfig.php allows remote attackers to delete arbitrary files via an absolute pathname in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

Directory traversal

An issue was discovered in zzcms 8.3

CVE-2018-17797 6.5 - Medium - September 30, 2018

An issue was discovered in zzcms 8.3. user/zssave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

Directory traversal

zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php

CVE-2018-17136 9.8 - Critical - September 17, 2018

zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php via a Client-Ip HTTP header.

SQL Injection

An issue was discovered in zzcms 8.3

CVE-2018-16344 7.5 - High - September 02, 2018

An issue was discovered in zzcms 8.3. It allows remote attackers to delete arbitrary files via directory traversal sequences in the flv parameter. This can be leveraged for database access by deleting install.lock.

Directory traversal

zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5

CVE-2018-1000653 9.8 - Critical - August 20, 2018

zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5 that can result in could be attacked by sql injection in zzcms in nginx. This attack appear to be exploitable via running zzcms in nginx.

SQL Injection

zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.

CVE-2018-14963 8.8 - High - August 06, 2018

zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.

Session Riding

zzcms 8.3 has stored XSS related to the content variable in user/manage.php and zt/show.php.

CVE-2018-14962 5.4 - Medium - August 06, 2018

zzcms 8.3 has stored XSS related to the content variable in user/manage.php and zt/show.php.

XSS

dl/dl_sendmail.php in zzcms 8.3 has SQL Injection

CVE-2018-14961 9.8 - Critical - August 06, 2018

dl/dl_sendmail.php in zzcms 8.3 has SQL Injection via the sql parameter.

SQL Injection

/user/del.php in zzcms 8.3

CVE-2018-13116 9.8 - Critical - July 03, 2018

/user/del.php in zzcms 8.3 allows SQL injection via the tablename parameter after leveraging use of the zzcms_ask table.

SQL Injection

An issue was discovered on zzcms 8.3

CVE-2018-13056 7.5 - High - July 02, 2018

An issue was discovered on zzcms 8.3. There is a vulnerability at /user/del.php that can delete any file by placing its relative path into the zzcms_main table and then making an img add request. This can be leveraged for database access by deleting install.lock.

Improper Input Validation

An issue was discovered in zzcms 8.2

CVE-2018-9331 7.5 - High - April 07, 2018

An issue was discovered in zzcms 8.2. user/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting install.lock.

Directory traversal

An issue was discovered in zzcms 8.2

CVE-2018-9309 9.8 - Critical - April 05, 2018

An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl/dl_sendsms.php request.

SQL Injection

An issue was discovered in zzcms 8.2

CVE-2018-8969 7.5 - High - March 24, 2018

An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

Directory traversal

An issue was discovered in zzcms 8.2

CVE-2018-8968 7.5 - High - March 24, 2018

An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

Directory traversal

An issue was discovered in zzcms 8.2

CVE-2018-8967 9.8 - Critical - March 24, 2018

An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request.

SQL Injection

An issue was discovered in zzcms 8.2

CVE-2018-8966 7.5 - High - March 24, 2018

An issue was discovered in zzcms 8.2. It allows PHP code injection via the siteurl parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php.

Code Injection

An issue was discovered in zzcms 8.2

CVE-2018-8965 7.5 - High - March 24, 2018

An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock.

Directory traversal

zzcms 8.2 allows remote attackers to discover the full path

CVE-2018-7434 5.3 - Medium - February 24, 2018

zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3/qq_connect2.0/API/class/ErrorCase.class.php or 3/ucenter_api/code/friend.php.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Zzcms or by Zzcms? Click the Watch button to subscribe.

Zzcms
Vendor

Zzcms
Product

subscribe