Vulnerabilities (CVE)

Filtered by vendor Hot Scripts Clone Project Subscribe
Filtered by product Hot Scripts Clone
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6878 1 Hot Scripts Clone Project 1 Hot Scripts Clone 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) exists in the review section in PHP Scripts Mall Hot Scripts Clone Script Classified 3.1 via the title or description field.
CVE-2018-6903 1 Hot Scripts Clone Project 1 Hot Scripts Clone 2024-02-28 4.0 MEDIUM 8.8 HIGH
PHP Scripts Mall Hot Scripts Clone Script Classified v3.1 uses the client side to enforce validation of an e-mail address, which allows remote attackers to modify a registered e-mail address by removing the validation code.
CVE-2018-7650 1 Hot Scripts Clone Project 1 Hot Scripts Clone 2024-02-28 3.5 LOW 4.8 MEDIUM
PHP Scripts Mall Hot Scripts Clone:Script Classified Version 3.1 Application is vulnerable to stored XSS within the "Add New" function for a Management User. Within the "Add New" section, the application does not sanitize user supplied input to the name parameter, and renders injected JavaScript code to the user's browser. This is different from CVE-2018-6878.
CVE-2017-17612 1 Hot Scripts Clone Project 1 Hot Scripts Clone 2024-02-28 7.5 HIGH 9.8 CRITICAL
Hot Scripts Clone 3.1 has SQL Injection via the /categories subctid or mctid parameter.