CVE

CVE-2018-6796

CVE-2018-6796

PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.

Source: CVE-2018-6796

Exit mobile version