CVE-2018-19785

PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in index.php.
References
Configurations

Configuration 1

cpe:2.3:a:php-proxy:php-proxy:*:*:*:*:*:*:*:*

Information

Published : 2018-12-01 12:29

Updated : 2018-12-27 12:25


NVD link : CVE-2018-19785

Mitre link : CVE-2018-19785

Products Affected
No products.
CWE