CVE-2018-7479

YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.
References
Link Resource
https://github.com/kongxin520/YzmCMS/blob/master/YzmCMS_3.6_bug.md Exploit Third Party Advisory
https://kongxin.gitbook.io/yzmcms-3-6-bug/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

Information

Published : 2018-02-25 19:29

Updated : 2022-02-04 18:00


NVD link : CVE-2018-7479

Mitre link : CVE-2018-7479


JSON object : View

CWE
CWE-668

Exposure of Resource to Wrong Sphere

Advertisement

dedicated server usa

Products Affected

yzmcms

  • yzmcms