CVE-2018-18419

Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.
Configurations

Configuration 1

cpe:2.3:a:ardawan:user_management:1.1:*:*:*:*:*:*:*

Information

Published : 2018-10-19 10:29

Updated : 2018-12-04 03:35


NVD link : CVE-2018-18419

Mitre link : CVE-2018-18419

Products Affected
No products.
CWE