XSS Vulnerability in Amazon PAYFORT payfort-php-SDK: Exploiting error.php error_msg Parameter

XSS Vulnerability in Amazon PAYFORT payfort-php-SDK: Exploiting error.php error_msg Parameter

CVE-2018-19190 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the error.php error_msg parameter.

Learn more about our Web Application Penetration Testing UK.