CVE-2017-17893

Readymade Video Sharing Script has XSS via the search_video.php search parameter, the viewsubs.php chnlid parameter, or the user-profile-edit.php fname parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:readymade_video_sharing_script_project:readymade_video_sharing_script:3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-27 17:08

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17893

Mitre link : CVE-2017-17893

CVE.ORG link : CVE-2017-17893


JSON object : View

Products Affected

readymade_video_sharing_script_project

  • readymade_video_sharing_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')