CVE

CVE-2017-17938

CVE-2017-17938

PHP Scripts Mall Single Theater Booking has XSS via the admin/viewtheatre.php theatreid parameter.

Source: CVE-2017-17938

Exit mobile version