CVE-2018-7479

YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.
References
Link Resource
https://github.com/kongxin520/YzmCMS/blob/master/YzmCMS_3.6_bug.md Exploit Third Party Advisory
https://kongxin.gitbook.io/yzmcms-3-6-bug/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

Information

Published : 2018-02-26 03:29

Updated : 2022-02-05 02:00


NVD link : CVE-2018-7479

Mitre link : CVE-2018-7479

Products Affected
No products.
CWE