CVE-2018-10026

The WeChat module in YzmCMS 3.7.1 has reflected XSS via the admin/module/init.html echostr parameter, related to the valid function in application/wechat/controller/index.class.php.
References
Link Resource
https://github.com/SukaraLin/Drops/blob/master/YZMCMSxss.md Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:3.7.1:*:*:*:*:*:*:*

Information

Published : 2018-04-11 11:29

Updated : 2018-05-16 08:26


NVD link : CVE-2018-10026

Mitre link : CVE-2018-10026


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

yzmcms

  • yzmcms