Lucene search

K

Yzmcms Security Vulnerabilities

cve
cve

CVE-2024-24291

An issue in the component /member/index/login of yzmcms v7.0 allows attackers to direct users to malicious sites via a crafted...

6.1CVSS

6AI Score

0.0005EPSS

2024-02-06 04:15 PM
13
cve
cve

CVE-2023-52274

member/index/register.html in YzmCMS 6.5 through 7.0 allows XSS via the Referer HTTP...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-11 03:15 AM
13
cve
cve

CVE-2020-23595

Cross Site Request Forgery (CSRF) vulnerability in yzmcms version 5.6, allows remote attackers to escalate privileges and gain sensitive information sitemodel/add.html...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-11 02:15 PM
7
cve
cve

CVE-2020-20502

Cross Site Request Forgery found in yzCMS v.2.0 allows a remote attacker to execute arbitrary code via the token check...

6.5CVSS

6.9AI Score

0.002EPSS

2023-06-20 03:15 PM
8
cve
cve

CVE-2021-36712

Cross Site Scripting (XSS) vulnerability in yzmcms 6.1 allows attackers to steal user cookies via image clipping...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-03 06:15 PM
16
cve
cve

CVE-2019-9570

An issue was discovered in YzmCMS 5.2.0. It has XSS via the bottom text field to the admin/system_manage/save.html URI, related to the site_code...

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:19 PM
16
cve
cve

CVE-2022-23383

YzmCMS v6.3 is affected by broken access control. Without login, unauthorized access to the user's personal home page can be realized. It is necessary to judge the user's login status before accessing the personal home page, but the vulnerability can access other users' home pages through the non.....

9.1CVSS

9.2AI Score

0.001EPSS

2022-03-10 05:45 PM
48
cve
cve

CVE-2022-23384

YzmCMS v6.3 is affected by Cross Site Request Forgery (CSRF) in...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-15 01:15 PM
65
cve
cve

CVE-2022-23889

The comment function in YzmCMS v6.3 was discovered as being able to be operated concurrently, allowing attackers to create an unusually large number of...

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-28 09:15 PM
21
cve
cve

CVE-2022-23888

YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgey (CSRF) via the component...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-28 09:15 PM
18
cve
cve

CVE-2022-23887

YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgery (CSRF) which allows attackers to arbitrarily delete user accounts via...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-28 09:15 PM
24
cve
cve

CVE-2020-19949

A cross-site scripting (XSS) vulnerability in the /link/add.html component of YzmCMS v5.3 allows attackers to execute arbitrary web scripts or...

4.8CVSS

5AI Score

0.001EPSS

2021-09-23 08:15 PM
22
cve
cve

CVE-2020-19950

A cross-site scripting (XSS) vulnerability in the /banner/add.html component of YzmCMS v5.3 allows attackers to execute arbitrary web scripts or...

4.8CVSS

5AI Score

0.001EPSS

2021-09-23 08:15 PM
16
cve
cve

CVE-2020-19951

A cross-site request forgery (CSRF) in /controller/pay.class.php of YzmCMS v5.5 allows attackers to access sensitive components of the...

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-23 08:15 PM
15
cve
cve

CVE-2020-20341

YzmCMS v5.5 contains a server-side request forgery (SSRF) in the grab_image()...

7.5CVSS

7.5AI Score

0.003EPSS

2021-09-01 08:15 PM
20
cve
cve

CVE-2020-19118

Cross Site Scripting (XSS) vulnerabiity in YzmCMS 5.2 via the site_code parameter in...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-30 02:15 PM
28
cve
cve

CVE-2020-35971

A storage XSS vulnerability is found in YzmCMS v5.8, which can be used by attackers to inject JS code and attack malicious XSS on the /admin/system_manage/user_config_edit.html...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-03 09:15 PM
42
6
cve
cve

CVE-2020-35972

An issue was discovered in YzmCMS V5.8. There is a CSRF vulnerability that can add member user accounts via...

4.3CVSS

4.6AI Score

0.001EPSS

2021-06-03 09:15 PM
36
5
cve
cve

CVE-2020-35970

An issue was discovered in YzmCMS 5.8. There is a SSRF vulnerability in the background collection management that allows arbitrary file...

7.5CVSS

7.5AI Score

0.003EPSS

2021-06-03 09:15 PM
38
4
cve
cve

CVE-2020-23369

In YzmCMS 5.6, XSS was discovered in member/member_content/init.html via the SRC attribute of an IFRAME element because of using UEditor...

6.1CVSS

6AI Score

0.001EPSS

2021-05-10 11:15 PM
34
2
cve
cve

CVE-2020-23370

In YzmCMS 5.6, stored XSS exists via the common/static/plugin/ueditor/1.4.3.3/php/controller.php action parameter, which allows remote attackers to upload a swf file. The swf file can be injected with arbitrary web script or...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-10 11:15 PM
36
2
cve
cve

CVE-2020-18084

Cross Site Scripting (XSS) in yzmCMS v5.2 allows remote attackers to execute arbitrary code by injecting commands into the "referer" field of a POST request to the component "/member/index/login.html" when logging...

6.1CVSS

6.4AI Score

0.001EPSS

2021-04-30 09:15 PM
49
cve
cve

CVE-2020-22394

In YzmCMS v5.5 the member contribution function in the editor contains a cross-site scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2020-11-19 06:15 PM
24
cve
cve

CVE-2019-16532

An HTTP Host header injection vulnerability exists in YzmCMS V5.3. A malicious user can poison a web cache or trigger...

6.1CVSS

6.3AI Score

0.007EPSS

2019-09-26 04:15 PM
58
cve
cve

CVE-2019-16678

admin/urlrule/add.html in YzmCMS 5.3 allows CSRF with a resultant denial of service by adding a superseding...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-21 08:15 PM
62
cve
cve

CVE-2018-16247

YzmCMS 5.1 has XSS via the admin/system_manage/user_config_add.html title...

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-20 04:15 PM
72
cve
cve

CVE-2019-9660

Stored XSS exists in YzmCMS 5.2 via the admin/category/edit.html "catname"...

4.8CVSS

4.8AI Score

0.001EPSS

2019-03-11 05:29 AM
22
2
cve
cve

CVE-2019-9661

Stored XSS exists in YzmCMS 5.2 via the admin/system_manage/user_config_edit.html "value"...

4.8CVSS

4.8AI Score

0.001EPSS

2019-03-11 05:29 AM
16
2
cve
cve

CVE-2018-20015

YzmCMS v5.2 has admin/role/add.html...

8.8CVSS

8.6AI Score

0.001EPSS

2018-12-10 09:29 AM
25
cve
cve

CVE-2018-19849

An issue was discovered in YzmCMS 5.2. XSS exists via the admin/content/search.html searinfo...

4.8CVSS

4.9AI Score

0.001EPSS

2018-12-04 09:29 AM
17
cve
cve

CVE-2018-19092

An issue was discovered in YzmCMS v5.2. It has XSS via a search/index/archives/pubtime/ query string, as demonstrated by the search/index/archives/pubtime/1526387722/page/1.html URI. NOTE: this does not obtain a user's...

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-07 07:29 PM
19
cve
cve

CVE-2018-17044

In YzmCMS 5.1, stored XSS exists via the admin/system_manage/user_config_add.html title...

4.8CVSS

4.8AI Score

0.001EPSS

2018-09-14 07:29 AM
16
cve
cve

CVE-2018-11554

The forgotten-password feature in index.php/member/reset/reset_email.html in YzmCMS v3.2 through v3.7 has a Response Discrepancy Information Exposure issue and an unexpectedly long lifetime for a verification code, which makes it easier for remote attackers to hijack accounts via a brute-force...

9.8CVSS

9.2AI Score

0.005EPSS

2018-06-05 11:29 AM
18
cve
cve

CVE-2018-10224

An issue was discovered in YzmCMS 3.8. There is a CSRF vulnerability that can add a tag via...

6.8CVSS

6.6AI Score

0.002EPSS

2018-04-19 08:29 AM
18
cve
cve

CVE-2018-10223

An issue was discovered in YzmCMS 3.8. There is a CSRF vulnerability that can add an admin account via...

6.8CVSS

6.6AI Score

0.002EPSS

2018-04-19 08:29 AM
22
cve
cve

CVE-2018-10026

The WeChat module in YzmCMS 3.7.1 has reflected XSS via the admin/module/init.html echostr parameter, related to the valid function in...

4.8CVSS

4.8AI Score

0.001EPSS

2018-04-11 06:29 PM
25
cve
cve

CVE-2018-8756

Eval injection in yzmphp/core/function/global.func.php in YzmCMS v3.7.1 allows remote attackers to achieve arbitrary code execution via PHP code in the POST data of an index.php?m=member&c=member_content&a=init...

7.2CVSS

7.5AI Score

0.004EPSS

2018-03-18 06:29 AM
25
cve
cve

CVE-2018-8078

YzmCMS 3.7 has Stored XSS via the title parameter to...

5.4CVSS

5.1AI Score

0.001EPSS

2018-03-13 08:29 AM
22
cve
cve

CVE-2018-7653

In YzmCMS 3.6, index.php has XSS via the a, c, or m...

6.1CVSS

5.9AI Score

0.008EPSS

2018-03-04 07:29 PM
43
cve
cve

CVE-2018-7579

\application\admin\controller\update_urls.class.php in YzmCMS 3.6 has SQL Injection via the catids array parameter to...

7.2CVSS

7.4AI Score

0.001EPSS

2018-03-01 07:29 PM
25
cve
cve

CVE-2018-7479

YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to...

5.3CVSS

5.3AI Score

0.002EPSS

2018-02-26 03:29 AM
29