CVE

CVE-2018-6864

CVE-2018-6864

Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.

Source: CVE-2018-6864

Exit mobile version