In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-04T19:00:00

Updated: 2018-04-09T19:57:01

Reserved: 2018-03-03T00:00:00


Link: CVE-2018-7653

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-04T19:29:00.213

Modified: 2019-06-10T19:02:52.680


Link: CVE-2018-7653

JSON object: View

cve-icon Redhat Information

No data.

CWE