CVE-2018-6903

PHP Scripts Mall Hot Scripts Clone Script Classified v3.1 uses the client side to enforce validation of an e-mail address, which allows remote attackers to modify a registered e-mail address by removing the validation code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hot_scripts_clone_project:hot_scripts_clone:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-12 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6903

Mitre link : CVE-2018-6903

CVE.ORG link : CVE-2018-6903


JSON object : View

Products Affected

hot_scripts_clone_project

  • hot_scripts_clone
CWE
CWE-20

Improper Input Validation