CVE

CVE-2018-6861

CVE-2018-6861

Cross Site Scripting (XSS) exists in PHP Scripts Mall Lawyer Search Script 1.0.2 via a profile update parameter.

Source: CVE-2018-6861

Exit mobile version