Lucene search

K

Zzzphp Security Vulnerabilities

cve
cve

CVE-2023-45909

zzzcms v2.2.0 was discovered to contain an open redirect...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-10-18 11:15 PM
35
cve
cve

CVE-2022-23881

ZZZCMS zzzphp v2.1.0 was discovered to contain a remote command execution (RCE) vulnerability via danger_key() at...

9.8CVSS

9.7AI Score

0.166EPSS

2022-03-23 09:15 PM
72
cve
cve

CVE-2021-32605

zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if"...

9.8CVSS

9.8AI Score

0.012EPSS

2021-05-11 11:15 PM
50
cve
cve

CVE-2020-24877

A SQL injection vulnerability in zzzphp v1.8.0 through /form/index.php?module=getjson may lead to a possible access restriction...

9.8CVSS

9.6AI Score

0.002EPSS

2021-03-15 05:15 PM
18
6
cve
cve

CVE-2020-18717

SQL Injection in ZZZCMS zzzphp 1.7.1 allows remote attackers to execute arbitrary code due to a lack of parameter filtering in...

9.8CVSS

9.8AI Score

0.002EPSS

2021-02-05 02:15 PM
16
2
cve
cve

CVE-2020-20298

Eval injection vulnerability in the parserCommom method in the ParserTemplate class in zzz_template.php in zzzphp 1.7.2 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.002EPSS

2020-12-18 07:15 PM
48
cve
cve

CVE-2019-17408

parserIfLabel in inc/zzz_template.php in ZZZCMS zzzphp 1.7.3 allows remote attackers to execute arbitrary code because the danger_key function can be bypassed via manipulations such as...

9.8CVSS

9.6AI Score

0.018EPSS

2019-10-14 12:15 PM
29
cve
cve

CVE-2019-16722

ZZZCMS zzzphp v1.7.2 has an insufficient protection mechanism against PHP Code Execution, because passthru bypasses an str_ireplace...

9.8CVSS

9.5AI Score

0.006EPSS

2019-09-23 02:15 PM
22
cve
cve

CVE-2019-16720

ZZZCMS zzzphp v1.7.2 does not properly restrict file upload in plugins/ueditor/php/controller.php?upfolder=news&action=catchimage, as demonstrated by uploading a .htaccess or .php5...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 02:15 PM
28
cve
cve

CVE-2019-10647

ZZZCMS zzzphp v1.6.3 allows remote attackers to execute arbitrary PHP code via a .php URL in the plugins/ueditor/php/controller.php?action=catchimage source[] parameter because of a lack of inc/zzz_file.php restrictions. For example, source%5B%5D=http%3A%2F%2F192.168.0.1%2Ftest.php can be used if.....

9.8CVSS

9.5AI Score

0.011EPSS

2019-03-30 01:29 PM
24
cve
cve

CVE-2019-9182

There is a CSRF in ZZZCMS zzzphp V1.6.1 via a /admin015/save.php?act=editfile request. It allows PHP code injection by providing a filename in the file parameter, and providing file content in the filetext...

8.8CVSS

8.8AI Score

0.001EPSS

2019-02-26 07:29 AM
17
cve
cve

CVE-2019-9082

ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the...

8.8CVSS

8.7AI Score

0.975EPSS

2019-02-24 06:29 PM
1056
In Wild
3
cve
cve

CVE-2019-9041

An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert...

7.2CVSS

7.1AI Score

0.024EPSS

2019-02-23 06:29 PM
56
16
cve
cve

CVE-2018-20127

An issue was discovered in zzzphp cms 1.5.8. del_file in /admin/save.php allows remote attackers to delete arbitrary files via a mixed-case extension and an extra '.' character, because (for example) "php" is blocked but path=F:/1.phP....

7.5CVSS

7.5AI Score

0.002EPSS

2018-12-13 08:29 AM
16