RSS   Podatności dla 'Yzmcms'   RSS

2018-03-04
 
CVE-2018-7653

CWE-79
 

 
In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.

 
2018-02-25
 
CVE-2018-7479

CWE-200
 

 
YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top