CVE-2018-6867

Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.
References
Link Resource
https://exploit-db.com/exploits/44171 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:alibaba_clone_script_project:alibaba_clone_script:1.0.2:*:*:*:*:*:*:*

Information

Published : 2018-02-23 01:29

Updated : 2018-03-01 06:59


NVD link : CVE-2018-6867

Mitre link : CVE-2018-6867

Products Affected
No products.
CWE