Stored XSS Vulnerability in SyGuestBook A5 Version 1.2 via Comment Reply

Stored XSS Vulnerability in SyGuestBook A5 Version 1.2 via Comment Reply

CVE-2019-13950 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

index.php?c=admin&a=index in SyGuestBook A5 Version 1.2 has stored XSS via a reply to a comment.

Learn more about our Web Application Penetration Testing UK.