CVE-2018-6878

Cross Site Scripting (XSS) exists in the review section in PHP Scripts Mall Hot Scripts Clone Script Classified 3.1 via the title or description field.
References
Link Resource
https://www.exploit-db.com/exploits/43991/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:hot_scripts_clone_project:hot_scripts_clone:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-09 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6878

Mitre link : CVE-2018-6878

CVE.ORG link : CVE-2018-6878


JSON object : View

Products Affected

hot_scripts_clone_project

  • hot_scripts_clone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')