XSS Vulnerability in PHPSUGAR PHP Melody before 2.7.3 via page_manager.php

XSS Vulnerability in PHPSUGAR PHP Melody before 2.7.3 via page_manager.php

CVE-2017-15648 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In PHPSUGAR PHP Melody before 2.7.3, page_manager.php has XSS via the page_title parameter.

Learn more about our Web Application Penetration Testing UK.