Lucene search

K

Zzzcms Security Vulnerabilities

cve
cve

CVE-2023-5263

A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-29 02:15 PM
21
cve
cve

CVE-2023-5582

A vulnerability, which was classified as problematic, has been found in ZZZCMS 2.2.0. This issue affects some unknown processing of the component Personal Profile Page. The manipulation leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the....

5.4CVSS

6.8AI Score

0.001EPSS

2023-10-14 02:15 PM
31
cve
cve

CVE-2023-45555

File Upload vulnerability in zzzCMS v.2.1.9 allows a remote attacker to execute arbitrary code via a crafted file to the down_url function in zzz.php...

7.8CVSS

8.3AI Score

0.001EPSS

2023-10-25 06:17 PM
43
cve
cve

CVE-2023-45554

File Upload vulnerability in zzzCMS v.2.1.9 allows a remote attacker to execute arbitrary code via modification of the imageext parameter from jpg, jpeg,gif, and png to jpg, jpeg,gif, png,...

9.8CVSS

8.3AI Score

0.003EPSS

2023-10-25 06:17 PM
40
cve
cve

CVE-2023-45909

zzzcms v2.2.0 was discovered to contain an open redirect...

6.1CVSS

7.8AI Score

0.0005EPSS

2023-10-18 11:15 PM
35
cve
cve

CVE-2022-23881

ZZZCMS zzzphp v2.1.0 was discovered to contain a remote command execution (RCE) vulnerability via danger_key() at...

9.8CVSS

9.6AI Score

0.149EPSS

2022-03-23 09:15 PM
72
cve
cve

CVE-2020-19683

A Cross Site Scripting (XSS) exists in ZZZCMS V1.7.1 via an editfile action in...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-09 06:15 PM
22
cve
cve

CVE-2020-19682

A Cross Site Request Forgery (CSRF) vulnerability exits in ZZZCMS V1.7.1 via the save_user funciton in...

8.8CVSS

7.6AI Score

0.001EPSS

2021-12-09 06:15 PM
19
cve
cve

CVE-2021-32605

zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if"...

9.8CVSS

9.8AI Score

0.012EPSS

2021-05-11 11:15 PM
49
cve
cve

CVE-2020-24877

A SQL injection vulnerability in zzzphp v1.8.0 through /form/index.php?module=getjson may lead to a possible access restriction...

9.8CVSS

8.4AI Score

0.002EPSS

2021-03-15 05:15 PM
18
6
cve
cve

CVE-2020-18717

SQL Injection in ZZZCMS zzzphp 1.7.1 allows remote attackers to execute arbitrary code due to a lack of parameter filtering in...

9.8CVSS

9.5AI Score

0.002EPSS

2021-02-05 02:15 PM
16
2
cve
cve

CVE-2020-20298

Eval injection vulnerability in the parserCommom method in the ParserTemplate class in zzz_template.php in zzzphp 1.7.2 allows remote attackers to execute arbitrary...

9.8CVSS

8.4AI Score

0.002EPSS

2020-12-18 07:15 PM
47