Ehsan Hosseini Find More Vulnerabilities

Ehsan Hosseini of Ashiyane Digital Security Team discover XSS vulnerabilities on github  and also XSS-CSRF vulnerabilities on PivotX CMS and Mihalism Multi host

 

For details see here

 

Ehsan Hosseini have website Contact: [email protected]

Leave a Reply

Your email address will not be published. Required fields are marked *