CVE-2015-734607.06.2017, 21:29SQL injection vulnerability in ZCMS 1.1.SQL InjectionEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST9.8 CRITICALNETWORKLOWNONECVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 88%VendorProductVersionzcms_projectzcms1.1𝑥= Vulnerable software versionsKnown Exploits!http://hyp3rlinx.altervista.org/advisories/AS-ZCMS0612.txthttp://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.htmlhttps://www.exploit-db.com/exploits/37272/http://hyp3rlinx.altervista.org/advisories/AS-ZCMS0612.txthttp://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.htmlhttps://www.exploit-db.com/exploits/37272/Common Weakness EnumerationCWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')The software constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.Referenceshttp://hyp3rlinx.altervista.org/advisories/AS-ZCMS0612.txthttp://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.htmlhttps://www.exploit-db.com/exploits/37272/http://hyp3rlinx.altervista.org/advisories/AS-ZCMS0612.txthttp://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.htmlhttps://www.exploit-db.com/exploits/37272/