A vulnerability was found in yzmcms up to 7.0. It has been classified as problematic. This affects an unknown part of the file member/index/register.html of the component HTTP Header Handler. The manipulation of the argument Referer leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2023-52274. It is possible to initiate the attack remotely. There is no exploit available.