XSS Vulnerability in Scubez Posty Readymade Classifieds via admin/user_activate_submit.php ID Parameter

XSS Vulnerability in Scubez Posty Readymade Classifieds via admin/user_activate_submit.php ID Parameter

CVE-2017-17569 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Scubez Posty Readymade Classifieds has XSS via the admin/user_activate_submit.php ID parameter.

Learn more about our User Device Pen Test.