Vulnerabilities > Xyhcms Project > Xyhcms > 3.5

DATE CVE VULNERABILITY TITLE RISK
2018-04-16 CVE-2018-10128 Cross-site Scripting vulnerability in Xyhcms Project Xyhcms 3.5
An issue was discovered in XYHCMS 3.5.
4.3
2018-04-16 CVE-2018-10127 Cross-Site Request Forgery (CSRF) vulnerability in Xyhcms Project Xyhcms 3.5
An issue was discovered in XYHCMS 3.5.
6.8