CVE-2018-6655

PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS via an arbitrary profile field.
References
Link Resource
https://exploit-db.com/exploits/43988/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:doctor_search_script_project:doctor_search_script:1.0.2:*:*:*:*:*:*:*

Information

Published : 2018-02-07 09:29

Updated : 2018-02-26 08:31


NVD link : CVE-2018-6655

Mitre link : CVE-2018-6655

Products Affected
No products.
CWE