# Exploit Title: Cross-Site Request Forgery(CSRF) of zzzphp cms 1.6.1 # Google Dork: intext:"2015-2019 zzcms.com" # Date: 26/02/2019 # Exploit Author: Yang Chenglong # Vendor Homepage: http://www.zzzcms.com/index.html # Software Link: http://115.29.55.18/zzzphp.zip # Version: 1.6.1 # Tested on: windows/Linux,iis/apache # CVE : CVE-2019-9082 Due to the absence of CSRF token in the request, attackers can forge the post request and insert malicious codes into the template file which leads to dynamic code evaluation. Exploit:
Save the codes above as html file and host it on a web server. Send the link to the administrator of the website and ask him to click the link(request for exchange friend link or any other possible method), if the person has logged on to the admin panel, it will automatically insert malicious codes in to the template file and leads to dynamic code evaluation. Remarks: This is a follow up exploit of CVE-2019-9041, whose exploit is here: https://www.exploit-db.com/exploits/46454