member/index/register.html in YzmCMS 6.5 through 7.0 allows XSS via the Referer HTTP header.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-11T00:00:00

Updated: 2024-01-11T02:06:23.810119

Reserved: 2023-12-31T00:00:00


Link: CVE-2023-52274

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-11T03:15:10.843

Modified: 2024-01-16T23:59:07.397


Link: CVE-2023-52274

JSON object: View

cve-icon Redhat Information

No data.

CWE