CVE

CVE-2018-6868

CVE-2018-6868

Cross Site Scripting (XSS) exists in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via a User Profile Field parameter.

Source: CVE-2018-6868

Exit mobile version