CVE-2018-7579

\application\admin\controller\update_urls.class.php in YzmCMS 3.6 has SQL Injection via the catids array parameter to admin/update_urls/update_category_url.html.
References
Link Resource
http://www.atksec.com/article/yzmcms-v3.6-sqli/index.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-01 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7579

Mitre link : CVE-2018-7579

CVE.ORG link : CVE-2018-7579


JSON object : View

Products Affected

yzmcms

  • yzmcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')