XSS Vulnerability in Single Theater Booking PHP Script

XSS Vulnerability in Single Theater Booking PHP Script

CVE-2017-17940 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Scripts Mall Single Theater Booking has XSS via the title parameter to admin/sitesettings.php.

Learn more about our Web Application Penetration Testing UK.