CVE

CVE-2017-17984

CVE-2017-17984

PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_edit.php edit_id parameter.

Source: CVE-2017-17984

Exit mobile version