XSS Vulnerability in YzmCMS 6.5 through 7.0 via Referer HTTP Header

XSS Vulnerability in YzmCMS 6.5 through 7.0 via Referer HTTP Header

CVE-2023-52274 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

member/index/register.html in YzmCMS 6.5 through 7.0 allows XSS via the Referer HTTP header.

Learn more about our Cms Pen Testing.