Stored XSS vulnerability in Yosoro 1.0.4

Stored XSS vulnerability in Yosoro 1.0.4

CVE-2018-11522 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Yosoro 1.0.4 has stored XSS.

Learn more about our Web Application Penetration Testing UK.