A vulnerability classified as problematic has been found in YzmCMS 7.1. Affected is an unknown function of the file message.tpl. The manipulation of the argument gourl leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 09 Apr 2025 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Yzmcms
Yzmcms yzmcms
CPEs cpe:2.3:a:yzmcms:yzmcms:7.1:*:*:*:*:*:*:*
Vendors & Products Yzmcms
Yzmcms yzmcms

Tue, 08 Apr 2025 15:15:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 08 Apr 2025 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in YzmCMS 7.1. Affected is an unknown function of the file message.tpl. The manipulation of the argument gourl leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title YzmCMS message.tpl cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-04-08T14:23:46.699Z

Reserved: 2025-04-07T09:58:19.435Z

Link: CVE-2025-3397

cve-icon Vulnrichment

Updated: 2025-04-08T14:23:34.679Z

cve-icon NVD

Status : Analyzed

Published: 2025-04-08T02:15:21.597

Modified: 2025-04-09T14:37:11.503

Link: CVE-2025-3397

cve-icon Redhat

No data.