Vulnerability CVE-2015-7346


Published: 2017-06-07

Description:
SQL injection vulnerability in ZCMS 1.1.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zcms project -> ZCMS 

 References:
http://hyp3rlinx.altervista.org/advisories/AS-ZCMS0612.txt
http://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.html
https://www.exploit-db.com/exploits/37272/

Copyright 2024, cxsecurity.com

 

Back to Top