CVE-2018-7653

In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

Information

Published : 2018-03-04 11:29

Updated : 2019-06-10 12:02


NVD link : CVE-2018-7653

Mitre link : CVE-2018-7653


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

yzmcms

  • yzmcms