XSS Vulnerability in Readymade Job Site Script via /job URI's keyword Parameter

XSS Vulnerability in Readymade Job Site Script via /job URI's keyword Parameter

CVE-2017-17896 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Readymade Job Site Script has XSS via the keyword parameter to the /job URI.

Learn more about our Web Application Penetration Testing UK.