YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.
References
Link Resource
https://github.com/kongxin520/YzmCMS/blob/master/YzmCMS_3.6_bug.md Exploit Third Party Advisory
https://kongxin.gitbook.io/yzmcms-3-6-bug/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-26T03:00:00

Updated: 2022-01-12T19:41:57

Reserved: 2018-02-25T00:00:00


Link: CVE-2018-7479

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-26T03:29:00.307

Modified: 2022-02-05T02:00:46.497


Link: CVE-2018-7479

JSON object: View

cve-icon Redhat Information

No data.

CWE