CVE-2019-9041

CVE-2019-9041

An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function’s filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.

Source: CVE-2019-9041

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다