CVE

CVE-2018-6867

CVE-2018-6867

Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.

Source: CVE-2018-6867

Exit mobile version