Vulnerability CVE-2018-7653


Published: 2018-03-04

Description:
In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
YzmCMS 3.6 Cross Site Scripting
zzw
06.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yzmcms project -> Yzmcms 
Yzmcms -> Yzmcms 

 References:
https://github.com/ponyma233/YzmCMS/blob/master/YzmCMS_3.6_bug.md
https://packetstormsecurity.com/files/147065/YzmCMS-3.6-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/44405/

Copyright 2024, cxsecurity.com

 

Back to Top