RSS   Podatności dla 'User management'   RSS

2018-10-19
 
CVE-2018-18419

CWE-79
 

 
Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top