XSS Vulnerability in PHP Scripts Mall Entrepreneur Job Portal Script 2.0.9

XSS Vulnerability in PHP Scripts Mall Entrepreneur Job Portal Script 2.0.9

CVE-2018-7469 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Scripts Mall Entrepreneur Job Portal Script 2.0.9 has XSS via the p_name (aka Edit Category Name) field to admin/categories_industry.php (aka Categories - Industry Type).

Learn more about our Web Application Penetration Testing UK.