Full title: Online Farm Management System 0.1.0 - Persistent Cross-Site Scripting Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/