Stored Cross-site Scripting (XSS) via HTML Attachment in phpMyFAQ before 2.9.9

Stored Cross-site Scripting (XSS) via HTML Attachment in phpMyFAQ before 2.9.9

CVE-2017-15727 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

In phpMyFAQ before 2.9.9, there is Stored Cross-site Scripting (XSS) via an HTML attachment.

Learn more about our Web Application Penetration Testing UK.