This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Zzzcms First view 2018-12-13
Product Zzzphp Last view 2023-10-18
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:zzzcms:zzzphp:1.7.2:*:*:*:*:*:*:* 4
cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* 4
cpe:2.3:a:zzzcms:zzzphp:1.5.8:*:*:*:*:*:*:* 2
cpe:2.3:a:zzzcms:zzzphp:1.6.3:*:*:*:*:*:*:* 2
cpe:2.3:a:zzzcms:zzzphp:1.7.3:*:*:*:*:*:*:* 2
cpe:2.3:a:zzzcms:zzzphp:1.7.1:*:*:*:*:*:*:* 2
cpe:2.3:a:zzzcms:zzzphp:1.8.0:*:*:*:*:*:*:* 2
cpe:2.3:a:zzzcms:zzzphp:*:*:*:*:*:*:*:* 1
cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* 1
cpe:2.3:a:zzzcms:zzzphp:2.2.0:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
6.1 2023-10-18 CVE-2023-45909

zzzcms v2.2.0 was discovered to contain an open redirect vulnerability.

9.8 2022-03-23 CVE-2022-23881

ZZZCMS zzzphp v2.1.0 was discovered to contain a remote command execution (RCE) vulnerability via danger_key() at zzz_template.php.

9.8 2021-05-11 CVE-2021-32605

zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if" block.

9.8 2021-03-15 CVE-2020-24877

A SQL injection vulnerability in zzzphp v1.8.0 through /form/index.php?module=getjson may lead to a possible access restriction bypass.

9.8 2021-02-05 CVE-2020-18717

SQL Injection in ZZZCMS zzzphp 1.7.1 allows remote attackers to execute arbitrary code due to a lack of parameter filtering in inc/zzz_template.php.

9.8 2020-12-18 CVE-2020-20298

Eval injection vulnerability in the parserCommom method in the ParserTemplate class in zzz_template.php in zzzphp 1.7.2 allows remote attackers to execute arbitrary commands.

9.8 2019-10-14 CVE-2019-17408

parserIfLabel in inc/zzz_template.php in ZZZCMS zzzphp 1.7.3 allows remote attackers to execute arbitrary code because the danger_key function can be bypassed via manipulations such as strtr.

9.8 2019-09-23 CVE-2019-16722

ZZZCMS zzzphp v1.7.2 has an insufficient protection mechanism against PHP Code Execution, because passthru bypasses an str_ireplace operation.

7.5 2019-09-23 CVE-2019-16720

ZZZCMS zzzphp v1.7.2 does not properly restrict file upload in plugins/ueditor/php/controller.php?upfolder=news&action=catchimage, as demonstrated by uploading a .htaccess or .php5 file.

9.8 2019-03-30 CVE-2019-10647

ZZZCMS zzzphp v1.6.3 allows remote attackers to execute arbitrary PHP code via a .php URL in the plugins/ueditor/php/controller.php?action=catchimage source[] parameter because of a lack of inc/zzz_file.php restrictions. For example, source%5B%5D=http%3A%2F%2F192.168.0.1%2Ftest.php can be used if the 192.168.0.1 web server sends the contents of a .php file (i.e., it does not interpret a .php file).

8.8 2019-02-26 CVE-2019-9182

There is a CSRF in ZZZCMS zzzphp V1.6.1 via a /admin015/save.php?act=editfile request. It allows PHP code injection by providing a filename in the file parameter, and providing file content in the filetext parameter.

8.8 2019-02-24 CVE-2019-9082

ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.

7.2 2019-02-23 CVE-2019-9041

An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.

7.5 2018-12-13 CVE-2018-20127

An issue was discovered in zzzphp cms 1.5.8. del_file in /admin/save.php allows remote attackers to delete arbitrary files via a mixed-case extension and an extra '.' character, because (for example) "php" is blocked but path=F:/1.phP. succeeds.

CWE : Common Weakness Enumeration

%idName
25% (3) CWE-94 Failure to Control Generation of Code ('Code Injection')
16% (2) CWE-434 Unrestricted Upload of File with Dangerous Type
16% (2) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
8% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
8% (1) CWE-352 Cross-Site Request Forgery (CSRF)
8% (1) CWE-306 Missing Authentication for Critical Function
8% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
8% (1) CWE-20 Improper Input Validation

Snort® IPS/IDS

Date Description
2020-10-01 ThinkPHP Framework remote code execution attempt
RuleID : 54903 - Type : SERVER-WEBAPP - Revision : 1