CVE

CVE-2018-11522

CVE-2018-11522

Yosoro 1.0.4 has stored XSS.

Source: CVE-2018-11522

Exit mobile version