exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
ZCMS 1.1 Cross Site Scripting / SQL Injection https://packetstormsecurity.com/files/132286/AS-ZCMS0612.txt https://packetstormsecurity.com/files/132286/AS-ZCMS0612.txt https://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.html Fri, 12 Jun 2015 13:18:59 GMT ZCMS version 1.1 suffers from cross site scripting and remote SQL injection vulnerabilities.

Related Files

No related files
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close