Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ZZCMS2022 is vulnerable to SQL injection #4

Open
liong007 opened this issue Sep 10, 2022 · 0 comments
Open

ZZCMS2022 is vulnerable to SQL injection #4

liong007 opened this issue Sep 10, 2022 · 0 comments

Comments

@liong007
Copy link
Owner

liong007 commented Sep 10, 2022

CVE-2022-40446
Discoverer:Yuan Lirong

**Exploit Title:**ZZCMS2022 is vulnerable to SQL injection
Google Dork: ZZCMS
Software Link:
https://github.com/liong007/ZZCMS/releases/download/ZZCMS2022/zzcms2022.zip
http://www.zzcms.net/download/zzcms2022.zip
Version: ZZCMS 2022
**Tested on:**Windows Server 2008,Ubuntu
Attack vector(s):
zzcms is a set of content management system (CMS) of China's zzcms team.
ZZCMS2022 is vulnerable to SQL injection via /admin/sendmailto.php?tomail=&groupid=.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant