Stored XSS Vulnerability in ARDAWAN.COM User Management 1.1 Upload Section

Stored XSS Vulnerability in ARDAWAN.COM User Management 1.1 Upload Section

CVE-2018-18419 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.

Learn more about our User Device Pen Test.