CVE

CVE-2018-9237

CVE-2018-9237

iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site Description" field.

Source: CVE-2018-9237

Exit mobile version