Cross-Site Scripting (XSS) Vulnerability in PHP Template Store Script 3.0.6

Cross-Site Scripting (XSS) Vulnerability in PHP Template Store Script 3.0.6

CVE-2018-14869 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Template Store Script 3.0.6 allows XSS via the Address line 1, Address Line 2, Bank name, or A/C Holder name field in a profile.

Learn more about our Web Application Penetration Testing UK.