XSS Vulnerability in PHP Scripts Mall Advanced Real Estate Script 4.0.9

XSS Vulnerability in PHP Scripts Mall Advanced Real Estate Script 4.0.9

CVE-2019-20336 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In PHP Scripts Mall advanced-real-estate-script 4.0.9, the search-results.php searchtext parameter is vulnerable to XSS.

Learn more about our Web Application Penetration Testing UK.