A vulnerability, which was classified as problematic, has been found in YouDianCMS 7. This issue affects some unknown processing of the file /t.php?action=phpinfo. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273251. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 23 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:youdiancms:youdiancms:7.0:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-31T22:31:09.516Z

Updated: 2024-08-01T19:23:17.859Z

Reserved: 2024-07-31T12:14:39.318Z

Link: CVE-2024-7328

cve-icon Vulnrichment

Updated: 2024-08-01T19:23:11.022Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-31T23:15:13.787

Modified: 2024-08-23T15:25:53.017

Link: CVE-2024-7328

cve-icon Redhat

No data.