Stored Cross-Site Scripting Vulnerability in iScripts EasyCreate 3.2.1's Site Description Field

Stored Cross-Site Scripting Vulnerability in iScripts EasyCreate 3.2.1's Site Description Field

CVE-2018-9237 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site Description" field.

Learn more about our Web Application Penetration Testing UK.