\application\admin\controller\update_urls.class.php in YzmCMS 3.6 has SQL Injection via the catids array parameter to admin/update_urls/update_category_url.html.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-01T18:00:00

Updated: 2024-08-05T06:31:04.714Z

Reserved: 2018-02-28T00:00:00

Link: CVE-2018-7579

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-01T19:29:00.230

Modified: 2018-03-22T16:51:55.630

Link: CVE-2018-7579

cve-icon Redhat

No data.