YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-26T03:00:00

Updated: 2024-08-05T06:31:03.578Z

Reserved: 2018-02-25T00:00:00

Link: CVE-2018-7479

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-26T03:29:00.307

Modified: 2022-02-05T02:00:46.497

Link: CVE-2018-7479

cve-icon Redhat

No data.