The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the route.php paymentMethod parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-14T07:00:00

Updated: 2018-11-14T06:57:01

Reserved: 2018-11-11T00:00:00


Link: CVE-2018-19186

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-14T09:29:00.260

Modified: 2018-12-17T20:07:11.050


Link: CVE-2018-19186

JSON object: View

cve-icon Redhat Information

No data.

CWE