Vulnerabilities > Creativeitem > Ekushey Project Manager > 3.1

DATE CVE VULNERABILITY TITLE RISK
2018-10-19 CVE-2018-18417 Cross-site Scripting vulnerability in Creativeitem Ekushey Project Manager 3.1
In the 3.1 version of Ekushey Project Manager CRM, Stored XSS has been discovered in the input and upload sections, as demonstrated by the name parameter to the index.php/admin/client/create URI.
3.5