CVE-2018-9857

PHP Scripts Mall Match Clone Script 1.0.4 has XSS via the search field to searchbyid.php (aka the "View Search By Id" screen).
References
Link Resource
https://pastebin.com/Y9uEC4nu Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44486/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:match_clone_script_project:match_clone_script:1.0.4:*:*:*:*:*:*:*

Information

Published : 2018-04-09 07:29

Updated : 2018-05-09 06:07


NVD link : CVE-2018-9857

Mitre link : CVE-2018-9857

Products Affected
No products.
CWE