PHP Code Execution Vulnerability in ZZZCMS zzzphp V1.6.1

PHP Code Execution Vulnerability in ZZZCMS zzzphp V1.6.1

CVE-2019-9041 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.

Learn more about our Cms Pen Testing.