Arbitrary Web Script Injection Vulnerability in Real Estate PHP Script

Arbitrary Web Script Injection Vulnerability in Real Estate PHP Script

CVE-2013-5930 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in search_residential.php in Real Estate PHP Script allows remote attackers to inject arbitrary web script or HTML via the bos parameter.

Learn more about our Web App Pen Testing.