CVE

CVE-2017-9425

CVE-2017-9425

The Facetag extension 0.0.3 for Piwigo allows XSS via the name parameter to ws.php in a facetag.changeTag action.

Source: CVE-2017-9425

Exit mobile version