CVE

CVE-2018-19785

CVE-2018-19785

PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in index.php.

Source: CVE-2018-19785

Exit mobile version