Cross-Site Scripting (XSS) Vulnerability in PHPMyWind 5.3: shoppingcart.php, message.php, admin/message.php, and admin/message_update.php

Cross-Site Scripting (XSS) Vulnerability in PHPMyWind 5.3: shoppingcart.php, message.php, admin/message.php, and admin/message_update.php

CVE-2017-12984 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

PHPMyWind 5.3 has XSS in shoppingcart.php, related to message.php, admin/message.php, and admin/message_update.php.

Learn more about our Web Application Penetration Testing UK.