Page 9 of 41 results (0.005 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 2

YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php. YzmCMS 3.6 permite que atacantes remotos descubran la ruta completa mediante una petición directa a application/install/templates/s1.php. • https://github.com/kongxin520/YzmCMS/blob/master/YzmCMS_3.6_bug.md https://kongxin.gitbook.io/yzmcms-3-6-bug • CWE-668: Exposure of Resource to Wrong Sphere •