CVE-2018-6867

Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.
References
Link Resource
https://exploit-db.com/exploits/44171 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:alibaba_clone_script_project:alibaba_clone_script:1.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-23 13:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6867

Mitre link : CVE-2018-6867

CVE.ORG link : CVE-2018-6867


JSON object : View

Products Affected

alibaba_clone_script_project

  • alibaba_clone_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')