HTML Injection Vulnerability in Readymade Video Sharing Script 3.2 via single-video-detail.php Comment Parameter

HTML Injection Vulnerability in Readymade Video Sharing Script 3.2 via single-video-detail.php Comment Parameter

CVE-2017-17649 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Readymade Video Sharing Script 3.2 has HTML Injection via the single-video-detail.php comment parameter.

Learn more about our Web Application Penetration Testing UK.