XSS Vulnerability in Facetag Extension 0.0.3 for Piwigo

XSS Vulnerability in Facetag Extension 0.0.3 for Piwigo

CVE-2017-9425 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Facetag extension 0.0.3 for Piwigo allows XSS via the name parameter to ws.php in a facetag.changeTag action.

Learn more about our Web Application Penetration Testing UK.