CVE

CVE-2017-17694

CVE-2017-17694

Techno – Portfolio Management Panel through 2017-11-16 allows XSS via the panel/search.php s parameter.

Source: CVE-2017-17694

Exit mobile version