CVE

CVE-2017-17953

CVE-2017-17953

PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the category.php chid1 parameter.

Source: CVE-2017-17953

Exit mobile version