CVE-2018-7479

YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.
References
Link Resource
https://github.com/kongxin520/YzmCMS/blob/master/YzmCMS_3.6_bug.md Exploit Third Party Advisory
https://kongxin.gitbook.io/yzmcms-3-6-bug/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*

History

05 Feb 2022, 02:00

Type Values Removed Values Added
References (MISC) https://kongxin.gitbook.io/yzmcms-3-6-bug/ - (MISC) https://kongxin.gitbook.io/yzmcms-3-6-bug/ - Exploit, Third Party Advisory
CWE CWE-200 CWE-668

12 Jan 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) https://kongxin.gitbook.io/yzmcms-3-6-bug/ -

Information

Published : 2018-02-26 03:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7479

Mitre link : CVE-2018-7479

CVE.ORG link : CVE-2018-7479


JSON object : View

Products Affected

yzmcms

  • yzmcms
CWE
CWE-668

Exposure of Resource to Wrong Sphere