Vulnerabilities > Ardawan > User Management

DATE CVE VULNERABILITY TITLE RISK
2018-10-19 CVE-2018-18419 Cross-site Scripting vulnerability in Ardawan User Management 1.1
Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.
network
ardawan CWE-79
3.5