CVE

CVE-2017-17893

CVE-2017-17893

Readymade Video Sharing Script has XSS via the search_video.php search parameter, the viewsubs.php chnlid parameter, or the user-profile-edit.php fname parameter.

Source: CVE-2017-17893

Exit mobile version