CVE-2023-52274

member/index/register.html in YzmCMS 6.5 through 7.0 allows XSS via the Referer HTTP header.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:*

History

16 Jan 2024, 23:59

Type Values Removed Values Added
CWE CWE-79
First Time Yzmcms
Yzmcms yzmcms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://github.com/yzmcms/yzmcms/issues/65 - () https://github.com/yzmcms/yzmcms/issues/65 - Exploit, Issue Tracking
References () https://github.com/yzmcms/yzmcms/tags - () https://github.com/yzmcms/yzmcms/tags - Product
CPE cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:*

11 Jan 2024, 13:57

Type Values Removed Values Added
Summary
  • (es) member/index/register.html en YzmCMS 6.5 a 7.0 permite XSS a través del encabezado HTTP Referer.

11 Jan 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 03:15

Updated : 2024-01-16 23:59


NVD link : CVE-2023-52274

Mitre link : CVE-2023-52274

CVE.ORG link : CVE-2023-52274


JSON object : View

Products Affected

yzmcms

  • yzmcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')