Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.
References
Link Resource
http://packetstormsecurity.com/files/149850/User-Management-1.1-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45686/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-19T22:00:00

Updated: 2018-10-27T09:57:01

Reserved: 2018-10-16T00:00:00


Link: CVE-2018-18419

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-19T22:29:01.943

Modified: 2018-12-04T15:35:45.780


Link: CVE-2018-18419

JSON object: View

cve-icon Redhat Information

No data.

CWE