CVE-2018-7653

In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-04 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7653

Mitre link : CVE-2018-7653

CVE.ORG link : CVE-2018-7653


JSON object : View

Products Affected

yzmcms

  • yzmcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')