RSS   Vulnerabilities for 'Yiqicms'   RSS

2018-09-15
 
CVE-2018-17077

CWE-79
 

 
An issue was discovered in yiqicms through 2016-11-20. There is stored XSS in comment.php because a length limit can be bypassed.

 


Copyright 2024, cxsecurity.com

 

Back to Top