CVE-2018-18419

Summary: 
Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.
Published: 
Friday, October 19, 2018 - 18:29
cvss: