Reflected Cross-Site Scripting (XSS) Vulnerability in PHP Scripts Mall Opensource Classified Ads Script 3.2.2

Reflected Cross-Site Scripting (XSS) Vulnerability in PHP Scripts Mall Opensource Classified Ads Script 3.2.2

CVE-2019-7437 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected Cross-Site Scripting (XSS) via the Search field.

Learn more about our Web Application Penetration Testing UK.