CVE

CVE-2018-9236

CVE-2018-9236

iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site title" field.

Source: CVE-2018-9236

Exit mobile version