2 results (0.006 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

YzmCMS 5.1 has XSS via the admin/system_manage/user_config_add.html title parameter. YzmCMS 5.1 tiene XSS a través del parámetro admin / system_manage / user_config_add.html title. • https://github.com/yzmcms/yzmcms/issues/3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

In YzmCMS 5.1, stored XSS exists via the admin/system_manage/user_config_add.html title parameter. En YzmCMS 5.1, existe Cross-Site Scripting (XSS) persistente mediante el parámetro title en admin system_manage user_config_add.html. • https://github.com/yzmcms/yzmcms/issues/3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •