Cross-Site Scripting (XSS) Vulnerability in PHP-Proxy through 5.1.0 via URL Field

Cross-Site Scripting (XSS) Vulnerability in PHP-Proxy through 5.1.0 via URL Field

CVE-2018-19785 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in index.php.

Learn more about our Web Application Penetration Testing UK.