XSS Vulnerability in Amazon PAYFORT payfort-php-SDK: success.php fort_id Parameter

XSS Vulnerability in Amazon PAYFORT payfort-php-SDK: success.php fort_id Parameter

CVE-2018-19188 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the success.php fort_id parameter.

Learn more about our Web Application Penetration Testing UK.