In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-04T19:00:00

Updated: 2024-08-05T06:31:05.049Z

Reserved: 2018-03-03T00:00:00

Link: CVE-2018-7653

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-04T19:29:00.213

Modified: 2019-06-10T19:02:52.680

Link: CVE-2018-7653

cve-icon Redhat

No data.