CVE-2018-7653

In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.
Configurations

Configuration 1

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

Information

Published : 2018-03-04 07:29

Updated : 2019-06-10 07:02


NVD link : CVE-2018-7653

Mitre link : CVE-2018-7653

Products Affected
No products.
CWE