CVE

CVE-2018-18419

CVE-2018-18419

Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.

Source: CVE-2018-18419

Exit mobile version