XSS Vulnerability in PHP Scripts Mall Muslim Matrimonial Script via admin/caste_view.php comm_id Parameter

XSS Vulnerability in PHP Scripts Mall Muslim Matrimonial Script via admin/caste_view.php comm_id Parameter

CVE-2017-17986 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/caste_view.php comm_id parameter.

Learn more about our Web Application Penetration Testing UK.