// For flags

CVE-2018-7479

 

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

YzmCMS 3.6 allows remote attackers to discover the full path via a direct request to application/install/templates/s1.php.

YzmCMS 3.6 permite que atacantes remotos descubran la ruta completa mediante una peticiĆ³n directa a application/install/templates/s1.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-02-25 CVE Reserved
  • 2018-02-26 CVE Published
  • 2024-01-05 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-668: Exposure of Resource to Wrong Sphere
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Yzmcms
Search vendor "Yzmcms"
Yzmcms
Search vendor "Yzmcms" for product "Yzmcms"
3.6
Search vendor "Yzmcms" for product "Yzmcms" and version "3.6"
-
Affected