CVE-2018-19187

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via an arbitrary parameter name or value that is mishandled in a success.php echo statement.
Configurations

Configuration 1 (hide)

cpe:2.3:a:amazon:payfort-php-sdk:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-14 09:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19187

Mitre link : CVE-2018-19187

CVE.ORG link : CVE-2018-19187


JSON object : View

Products Affected

amazon

  • payfort-php-sdk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')