XSS Vulnerability in Amazon PAYFORT payfort-php-SDK Payment Gateway SDK

XSS Vulnerability in Amazon PAYFORT payfort-php-SDK Payment Gateway SDK

CVE-2018-19189 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via an arbitrary parameter name or value that is mishandled in an error.php echo statement.

Learn more about our Web Application Penetration Testing UK.