XSS Vulnerability in YzmCMS 3.6 via a, c, or m Parameter in index.php

XSS Vulnerability in YzmCMS 3.6 via a, c, or m Parameter in index.php

CVE-2018-7653 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.

Learn more about our Cms Pen Testing.