Full title: Interview Management System 1.0 - Stored XSS in Add New Question Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/