XSS Vulnerability in PHP Scripts Mall Muslim Matrimonial Script via edit_id Parameter in admin/event_edit.php

XSS Vulnerability in PHP Scripts Mall Muslim Matrimonial Script via edit_id Parameter in admin/event_edit.php

CVE-2017-17984 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_edit.php edit_id parameter.

Learn more about our Web Application Penetration Testing UK.