Filtered by vendor Yzmcms Subscriptions
Filtered by product Yzmcms Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7579 1 Yzmcms 1 Yzmcms 2018-03-22 N/A
\application\admin\controller\update_urls.class.php in YzmCMS 3.6 has SQL Injection via the catids array parameter to admin/update_urls/update_category_url.html.