CVE

CVE-2018-15189

CVE-2018-15189

PHP Scripts Mall advanced-real-estate-script has XSS via the Name field of a profile.

Source: CVE-2018-15189

Exit mobile version