Vulnerabilities > PHP Proxy > PHP Proxy > 5.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-12-01 CVE-2018-19785 Cross-site Scripting vulnerability in PHP-Proxy
PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in index.php.
network
php-proxy CWE-79
4.3